linux/net/ipv4/udp.c
<<
>>
Prefs
   1// SPDX-License-Identifier: GPL-2.0-or-later
   2/*
   3 * INET         An implementation of the TCP/IP protocol suite for the LINUX
   4 *              operating system.  INET is implemented using the  BSD Socket
   5 *              interface as the means of communication with the user level.
   6 *
   7 *              The User Datagram Protocol (UDP).
   8 *
   9 * Authors:     Ross Biro
  10 *              Fred N. van Kempen, <waltje@uWalt.NL.Mugnet.ORG>
  11 *              Arnt Gulbrandsen, <agulbra@nvg.unit.no>
  12 *              Alan Cox, <alan@lxorguk.ukuu.org.uk>
  13 *              Hirokazu Takahashi, <taka@valinux.co.jp>
  14 *
  15 * Fixes:
  16 *              Alan Cox        :       verify_area() calls
  17 *              Alan Cox        :       stopped close while in use off icmp
  18 *                                      messages. Not a fix but a botch that
  19 *                                      for udp at least is 'valid'.
  20 *              Alan Cox        :       Fixed icmp handling properly
  21 *              Alan Cox        :       Correct error for oversized datagrams
  22 *              Alan Cox        :       Tidied select() semantics.
  23 *              Alan Cox        :       udp_err() fixed properly, also now
  24 *                                      select and read wake correctly on errors
  25 *              Alan Cox        :       udp_send verify_area moved to avoid mem leak
  26 *              Alan Cox        :       UDP can count its memory
  27 *              Alan Cox        :       send to an unknown connection causes
  28 *                                      an ECONNREFUSED off the icmp, but
  29 *                                      does NOT close.
  30 *              Alan Cox        :       Switched to new sk_buff handlers. No more backlog!
  31 *              Alan Cox        :       Using generic datagram code. Even smaller and the PEEK
  32 *                                      bug no longer crashes it.
  33 *              Fred Van Kempen :       Net2e support for sk->broadcast.
  34 *              Alan Cox        :       Uses skb_free_datagram
  35 *              Alan Cox        :       Added get/set sockopt support.
  36 *              Alan Cox        :       Broadcasting without option set returns EACCES.
  37 *              Alan Cox        :       No wakeup calls. Instead we now use the callbacks.
  38 *              Alan Cox        :       Use ip_tos and ip_ttl
  39 *              Alan Cox        :       SNMP Mibs
  40 *              Alan Cox        :       MSG_DONTROUTE, and 0.0.0.0 support.
  41 *              Matt Dillon     :       UDP length checks.
  42 *              Alan Cox        :       Smarter af_inet used properly.
  43 *              Alan Cox        :       Use new kernel side addressing.
  44 *              Alan Cox        :       Incorrect return on truncated datagram receive.
  45 *      Arnt Gulbrandsen        :       New udp_send and stuff
  46 *              Alan Cox        :       Cache last socket
  47 *              Alan Cox        :       Route cache
  48 *              Jon Peatfield   :       Minor efficiency fix to sendto().
  49 *              Mike Shaver     :       RFC1122 checks.
  50 *              Alan Cox        :       Nonblocking error fix.
  51 *      Willy Konynenberg       :       Transparent proxying support.
  52 *              Mike McLagan    :       Routing by source
  53 *              David S. Miller :       New socket lookup architecture.
  54 *                                      Last socket cache retained as it
  55 *                                      does have a high hit rate.
  56 *              Olaf Kirch      :       Don't linearise iovec on sendmsg.
  57 *              Andi Kleen      :       Some cleanups, cache destination entry
  58 *                                      for connect.
  59 *      Vitaly E. Lavrov        :       Transparent proxy revived after year coma.
  60 *              Melvin Smith    :       Check msg_name not msg_namelen in sendto(),
  61 *                                      return ENOTCONN for unconnected sockets (POSIX)
  62 *              Janos Farkas    :       don't deliver multi/broadcasts to a different
  63 *                                      bound-to-device socket
  64 *      Hirokazu Takahashi      :       HW checksumming for outgoing UDP
  65 *                                      datagrams.
  66 *      Hirokazu Takahashi      :       sendfile() on UDP works now.
  67 *              Arnaldo C. Melo :       convert /proc/net/udp to seq_file
  68 *      YOSHIFUJI Hideaki @USAGI and:   Support IPV6_V6ONLY socket option, which
  69 *      Alexey Kuznetsov:               allow both IPv4 and IPv6 sockets to bind
  70 *                                      a single port at the same time.
  71 *      Derek Atkins <derek@ihtfp.com>: Add Encapulation Support
  72 *      James Chapman           :       Add L2TP encapsulation type.
  73 */
  74
  75#define pr_fmt(fmt) "UDP: " fmt
  76
  77#include <linux/uaccess.h>
  78#include <asm/ioctls.h>
  79#include <linux/memblock.h>
  80#include <linux/highmem.h>
  81#include <linux/swap.h>
  82#include <linux/types.h>
  83#include <linux/fcntl.h>
  84#include <linux/module.h>
  85#include <linux/socket.h>
  86#include <linux/sockios.h>
  87#include <linux/igmp.h>
  88#include <linux/inetdevice.h>
  89#include <linux/in.h>
  90#include <linux/errno.h>
  91#include <linux/timer.h>
  92#include <linux/mm.h>
  93#include <linux/inet.h>
  94#include <linux/netdevice.h>
  95#include <linux/slab.h>
  96#include <net/tcp_states.h>
  97#include <linux/skbuff.h>
  98#include <linux/proc_fs.h>
  99#include <linux/seq_file.h>
 100#include <net/net_namespace.h>
 101#include <net/icmp.h>
 102#include <net/inet_hashtables.h>
 103#include <net/ip_tunnels.h>
 104#include <net/route.h>
 105#include <net/checksum.h>
 106#include <net/xfrm.h>
 107#include <trace/events/udp.h>
 108#include <linux/static_key.h>
 109#include <trace/events/skb.h>
 110#include <net/busy_poll.h>
 111#include "udp_impl.h"
 112#include <net/sock_reuseport.h>
 113#include <net/addrconf.h>
 114#include <net/udp_tunnel.h>
 115
 116struct udp_table udp_table __read_mostly;
 117EXPORT_SYMBOL(udp_table);
 118
 119long sysctl_udp_mem[3] __read_mostly;
 120EXPORT_SYMBOL(sysctl_udp_mem);
 121
 122atomic_long_t udp_memory_allocated;
 123EXPORT_SYMBOL(udp_memory_allocated);
 124
 125#define MAX_UDP_PORTS 65536
 126#define PORTS_PER_CHAIN (MAX_UDP_PORTS / UDP_HTABLE_SIZE_MIN)
 127
 128static int udp_lib_lport_inuse(struct net *net, __u16 num,
 129                               const struct udp_hslot *hslot,
 130                               unsigned long *bitmap,
 131                               struct sock *sk, unsigned int log)
 132{
 133        struct sock *sk2;
 134        kuid_t uid = sock_i_uid(sk);
 135
 136        sk_for_each(sk2, &hslot->head) {
 137                if (net_eq(sock_net(sk2), net) &&
 138                    sk2 != sk &&
 139                    (bitmap || udp_sk(sk2)->udp_port_hash == num) &&
 140                    (!sk2->sk_reuse || !sk->sk_reuse) &&
 141                    (!sk2->sk_bound_dev_if || !sk->sk_bound_dev_if ||
 142                     sk2->sk_bound_dev_if == sk->sk_bound_dev_if) &&
 143                    inet_rcv_saddr_equal(sk, sk2, true)) {
 144                        if (sk2->sk_reuseport && sk->sk_reuseport &&
 145                            !rcu_access_pointer(sk->sk_reuseport_cb) &&
 146                            uid_eq(uid, sock_i_uid(sk2))) {
 147                                if (!bitmap)
 148                                        return 0;
 149                        } else {
 150                                if (!bitmap)
 151                                        return 1;
 152                                __set_bit(udp_sk(sk2)->udp_port_hash >> log,
 153                                          bitmap);
 154                        }
 155                }
 156        }
 157        return 0;
 158}
 159
 160/*
 161 * Note: we still hold spinlock of primary hash chain, so no other writer
 162 * can insert/delete a socket with local_port == num
 163 */
 164static int udp_lib_lport_inuse2(struct net *net, __u16 num,
 165                                struct udp_hslot *hslot2,
 166                                struct sock *sk)
 167{
 168        struct sock *sk2;
 169        kuid_t uid = sock_i_uid(sk);
 170        int res = 0;
 171
 172        spin_lock(&hslot2->lock);
 173        udp_portaddr_for_each_entry(sk2, &hslot2->head) {
 174                if (net_eq(sock_net(sk2), net) &&
 175                    sk2 != sk &&
 176                    (udp_sk(sk2)->udp_port_hash == num) &&
 177                    (!sk2->sk_reuse || !sk->sk_reuse) &&
 178                    (!sk2->sk_bound_dev_if || !sk->sk_bound_dev_if ||
 179                     sk2->sk_bound_dev_if == sk->sk_bound_dev_if) &&
 180                    inet_rcv_saddr_equal(sk, sk2, true)) {
 181                        if (sk2->sk_reuseport && sk->sk_reuseport &&
 182                            !rcu_access_pointer(sk->sk_reuseport_cb) &&
 183                            uid_eq(uid, sock_i_uid(sk2))) {
 184                                res = 0;
 185                        } else {
 186                                res = 1;
 187                        }
 188                        break;
 189                }
 190        }
 191        spin_unlock(&hslot2->lock);
 192        return res;
 193}
 194
 195static int udp_reuseport_add_sock(struct sock *sk, struct udp_hslot *hslot)
 196{
 197        struct net *net = sock_net(sk);
 198        kuid_t uid = sock_i_uid(sk);
 199        struct sock *sk2;
 200
 201        sk_for_each(sk2, &hslot->head) {
 202                if (net_eq(sock_net(sk2), net) &&
 203                    sk2 != sk &&
 204                    sk2->sk_family == sk->sk_family &&
 205                    ipv6_only_sock(sk2) == ipv6_only_sock(sk) &&
 206                    (udp_sk(sk2)->udp_port_hash == udp_sk(sk)->udp_port_hash) &&
 207                    (sk2->sk_bound_dev_if == sk->sk_bound_dev_if) &&
 208                    sk2->sk_reuseport && uid_eq(uid, sock_i_uid(sk2)) &&
 209                    inet_rcv_saddr_equal(sk, sk2, false)) {
 210                        return reuseport_add_sock(sk, sk2,
 211                                                  inet_rcv_saddr_any(sk));
 212                }
 213        }
 214
 215        return reuseport_alloc(sk, inet_rcv_saddr_any(sk));
 216}
 217
 218/**
 219 *  udp_lib_get_port  -  UDP/-Lite port lookup for IPv4 and IPv6
 220 *
 221 *  @sk:          socket struct in question
 222 *  @snum:        port number to look up
 223 *  @hash2_nulladdr: AF-dependent hash value in secondary hash chains,
 224 *                   with NULL address
 225 */
 226int udp_lib_get_port(struct sock *sk, unsigned short snum,
 227                     unsigned int hash2_nulladdr)
 228{
 229        struct udp_hslot *hslot, *hslot2;
 230        struct udp_table *udptable = sk->sk_prot->h.udp_table;
 231        int    error = 1;
 232        struct net *net = sock_net(sk);
 233
 234        if (!snum) {
 235                int low, high, remaining;
 236                unsigned int rand;
 237                unsigned short first, last;
 238                DECLARE_BITMAP(bitmap, PORTS_PER_CHAIN);
 239
 240                inet_get_local_port_range(net, &low, &high);
 241                remaining = (high - low) + 1;
 242
 243                rand = prandom_u32();
 244                first = reciprocal_scale(rand, remaining) + low;
 245                /*
 246                 * force rand to be an odd multiple of UDP_HTABLE_SIZE
 247                 */
 248                rand = (rand | 1) * (udptable->mask + 1);
 249                last = first + udptable->mask + 1;
 250                do {
 251                        hslot = udp_hashslot(udptable, net, first);
 252                        bitmap_zero(bitmap, PORTS_PER_CHAIN);
 253                        spin_lock_bh(&hslot->lock);
 254                        udp_lib_lport_inuse(net, snum, hslot, bitmap, sk,
 255                                            udptable->log);
 256
 257                        snum = first;
 258                        /*
 259                         * Iterate on all possible values of snum for this hash.
 260                         * Using steps of an odd multiple of UDP_HTABLE_SIZE
 261                         * give us randomization and full range coverage.
 262                         */
 263                        do {
 264                                if (low <= snum && snum <= high &&
 265                                    !test_bit(snum >> udptable->log, bitmap) &&
 266                                    !inet_is_local_reserved_port(net, snum))
 267                                        goto found;
 268                                snum += rand;
 269                        } while (snum != first);
 270                        spin_unlock_bh(&hslot->lock);
 271                        cond_resched();
 272                } while (++first != last);
 273                goto fail;
 274        } else {
 275                hslot = udp_hashslot(udptable, net, snum);
 276                spin_lock_bh(&hslot->lock);
 277                if (hslot->count > 10) {
 278                        int exist;
 279                        unsigned int slot2 = udp_sk(sk)->udp_portaddr_hash ^ snum;
 280
 281                        slot2          &= udptable->mask;
 282                        hash2_nulladdr &= udptable->mask;
 283
 284                        hslot2 = udp_hashslot2(udptable, slot2);
 285                        if (hslot->count < hslot2->count)
 286                                goto scan_primary_hash;
 287
 288                        exist = udp_lib_lport_inuse2(net, snum, hslot2, sk);
 289                        if (!exist && (hash2_nulladdr != slot2)) {
 290                                hslot2 = udp_hashslot2(udptable, hash2_nulladdr);
 291                                exist = udp_lib_lport_inuse2(net, snum, hslot2,
 292                                                             sk);
 293                        }
 294                        if (exist)
 295                                goto fail_unlock;
 296                        else
 297                                goto found;
 298                }
 299scan_primary_hash:
 300                if (udp_lib_lport_inuse(net, snum, hslot, NULL, sk, 0))
 301                        goto fail_unlock;
 302        }
 303found:
 304        inet_sk(sk)->inet_num = snum;
 305        udp_sk(sk)->udp_port_hash = snum;
 306        udp_sk(sk)->udp_portaddr_hash ^= snum;
 307        if (sk_unhashed(sk)) {
 308                if (sk->sk_reuseport &&
 309                    udp_reuseport_add_sock(sk, hslot)) {
 310                        inet_sk(sk)->inet_num = 0;
 311                        udp_sk(sk)->udp_port_hash = 0;
 312                        udp_sk(sk)->udp_portaddr_hash ^= snum;
 313                        goto fail_unlock;
 314                }
 315
 316                sk_add_node_rcu(sk, &hslot->head);
 317                hslot->count++;
 318                sock_prot_inuse_add(sock_net(sk), sk->sk_prot, 1);
 319
 320                hslot2 = udp_hashslot2(udptable, udp_sk(sk)->udp_portaddr_hash);
 321                spin_lock(&hslot2->lock);
 322                if (IS_ENABLED(CONFIG_IPV6) && sk->sk_reuseport &&
 323                    sk->sk_family == AF_INET6)
 324                        hlist_add_tail_rcu(&udp_sk(sk)->udp_portaddr_node,
 325                                           &hslot2->head);
 326                else
 327                        hlist_add_head_rcu(&udp_sk(sk)->udp_portaddr_node,
 328                                           &hslot2->head);
 329                hslot2->count++;
 330                spin_unlock(&hslot2->lock);
 331        }
 332        sock_set_flag(sk, SOCK_RCU_FREE);
 333        error = 0;
 334fail_unlock:
 335        spin_unlock_bh(&hslot->lock);
 336fail:
 337        return error;
 338}
 339EXPORT_SYMBOL(udp_lib_get_port);
 340
 341int udp_v4_get_port(struct sock *sk, unsigned short snum)
 342{
 343        unsigned int hash2_nulladdr =
 344                ipv4_portaddr_hash(sock_net(sk), htonl(INADDR_ANY), snum);
 345        unsigned int hash2_partial =
 346                ipv4_portaddr_hash(sock_net(sk), inet_sk(sk)->inet_rcv_saddr, 0);
 347
 348        /* precompute partial secondary hash */
 349        udp_sk(sk)->udp_portaddr_hash = hash2_partial;
 350        return udp_lib_get_port(sk, snum, hash2_nulladdr);
 351}
 352
 353static int compute_score(struct sock *sk, struct net *net,
 354                         __be32 saddr, __be16 sport,
 355                         __be32 daddr, unsigned short hnum,
 356                         int dif, int sdif)
 357{
 358        int score;
 359        struct inet_sock *inet;
 360        bool dev_match;
 361
 362        if (!net_eq(sock_net(sk), net) ||
 363            udp_sk(sk)->udp_port_hash != hnum ||
 364            ipv6_only_sock(sk))
 365                return -1;
 366
 367        if (sk->sk_rcv_saddr != daddr)
 368                return -1;
 369
 370        score = (sk->sk_family == PF_INET) ? 2 : 1;
 371
 372        inet = inet_sk(sk);
 373        if (inet->inet_daddr) {
 374                if (inet->inet_daddr != saddr)
 375                        return -1;
 376                score += 4;
 377        }
 378
 379        if (inet->inet_dport) {
 380                if (inet->inet_dport != sport)
 381                        return -1;
 382                score += 4;
 383        }
 384
 385        dev_match = udp_sk_bound_dev_eq(net, sk->sk_bound_dev_if,
 386                                        dif, sdif);
 387        if (!dev_match)
 388                return -1;
 389        score += 4;
 390
 391        if (sk->sk_incoming_cpu == raw_smp_processor_id())
 392                score++;
 393        return score;
 394}
 395
 396static u32 udp_ehashfn(const struct net *net, const __be32 laddr,
 397                       const __u16 lport, const __be32 faddr,
 398                       const __be16 fport)
 399{
 400        static u32 udp_ehash_secret __read_mostly;
 401
 402        net_get_random_once(&udp_ehash_secret, sizeof(udp_ehash_secret));
 403
 404        return __inet_ehashfn(laddr, lport, faddr, fport,
 405                              udp_ehash_secret + net_hash_mix(net));
 406}
 407
 408/* called with rcu_read_lock() */
 409static struct sock *udp4_lib_lookup2(struct net *net,
 410                                     __be32 saddr, __be16 sport,
 411                                     __be32 daddr, unsigned int hnum,
 412                                     int dif, int sdif,
 413                                     struct udp_hslot *hslot2,
 414                                     struct sk_buff *skb)
 415{
 416        struct sock *sk, *result;
 417        int score, badness;
 418        u32 hash = 0;
 419
 420        result = NULL;
 421        badness = 0;
 422        udp_portaddr_for_each_entry_rcu(sk, &hslot2->head) {
 423                score = compute_score(sk, net, saddr, sport,
 424                                      daddr, hnum, dif, sdif);
 425                if (score > badness) {
 426                        if (sk->sk_reuseport) {
 427                                hash = udp_ehashfn(net, daddr, hnum,
 428                                                   saddr, sport);
 429                                result = reuseport_select_sock(sk, hash, skb,
 430                                                        sizeof(struct udphdr));
 431                                if (result)
 432                                        return result;
 433                        }
 434                        badness = score;
 435                        result = sk;
 436                }
 437        }
 438        return result;
 439}
 440
 441/* UDP is nearly always wildcards out the wazoo, it makes no sense to try
 442 * harder than this. -DaveM
 443 */
 444struct sock *__udp4_lib_lookup(struct net *net, __be32 saddr,
 445                __be16 sport, __be32 daddr, __be16 dport, int dif,
 446                int sdif, struct udp_table *udptable, struct sk_buff *skb)
 447{
 448        struct sock *result;
 449        unsigned short hnum = ntohs(dport);
 450        unsigned int hash2, slot2;
 451        struct udp_hslot *hslot2;
 452
 453        hash2 = ipv4_portaddr_hash(net, daddr, hnum);
 454        slot2 = hash2 & udptable->mask;
 455        hslot2 = &udptable->hash2[slot2];
 456
 457        result = udp4_lib_lookup2(net, saddr, sport,
 458                                  daddr, hnum, dif, sdif,
 459                                  hslot2, skb);
 460        if (!result) {
 461                hash2 = ipv4_portaddr_hash(net, htonl(INADDR_ANY), hnum);
 462                slot2 = hash2 & udptable->mask;
 463                hslot2 = &udptable->hash2[slot2];
 464
 465                result = udp4_lib_lookup2(net, saddr, sport,
 466                                          htonl(INADDR_ANY), hnum, dif, sdif,
 467                                          hslot2, skb);
 468        }
 469        if (IS_ERR(result))
 470                return NULL;
 471        return result;
 472}
 473EXPORT_SYMBOL_GPL(__udp4_lib_lookup);
 474
 475static inline struct sock *__udp4_lib_lookup_skb(struct sk_buff *skb,
 476                                                 __be16 sport, __be16 dport,
 477                                                 struct udp_table *udptable)
 478{
 479        const struct iphdr *iph = ip_hdr(skb);
 480
 481        return __udp4_lib_lookup(dev_net(skb->dev), iph->saddr, sport,
 482                                 iph->daddr, dport, inet_iif(skb),
 483                                 inet_sdif(skb), udptable, skb);
 484}
 485
 486struct sock *udp4_lib_lookup_skb(struct sk_buff *skb,
 487                                 __be16 sport, __be16 dport)
 488{
 489        const struct iphdr *iph = ip_hdr(skb);
 490
 491        return __udp4_lib_lookup(dev_net(skb->dev), iph->saddr, sport,
 492                                 iph->daddr, dport, inet_iif(skb),
 493                                 inet_sdif(skb), &udp_table, NULL);
 494}
 495EXPORT_SYMBOL_GPL(udp4_lib_lookup_skb);
 496
 497/* Must be called under rcu_read_lock().
 498 * Does increment socket refcount.
 499 */
 500#if IS_ENABLED(CONFIG_NF_TPROXY_IPV4) || IS_ENABLED(CONFIG_NF_SOCKET_IPV4)
 501struct sock *udp4_lib_lookup(struct net *net, __be32 saddr, __be16 sport,
 502                             __be32 daddr, __be16 dport, int dif)
 503{
 504        struct sock *sk;
 505
 506        sk = __udp4_lib_lookup(net, saddr, sport, daddr, dport,
 507                               dif, 0, &udp_table, NULL);
 508        if (sk && !refcount_inc_not_zero(&sk->sk_refcnt))
 509                sk = NULL;
 510        return sk;
 511}
 512EXPORT_SYMBOL_GPL(udp4_lib_lookup);
 513#endif
 514
 515static inline bool __udp_is_mcast_sock(struct net *net, struct sock *sk,
 516                                       __be16 loc_port, __be32 loc_addr,
 517                                       __be16 rmt_port, __be32 rmt_addr,
 518                                       int dif, int sdif, unsigned short hnum)
 519{
 520        struct inet_sock *inet = inet_sk(sk);
 521
 522        if (!net_eq(sock_net(sk), net) ||
 523            udp_sk(sk)->udp_port_hash != hnum ||
 524            (inet->inet_daddr && inet->inet_daddr != rmt_addr) ||
 525            (inet->inet_dport != rmt_port && inet->inet_dport) ||
 526            (inet->inet_rcv_saddr && inet->inet_rcv_saddr != loc_addr) ||
 527            ipv6_only_sock(sk) ||
 528            !udp_sk_bound_dev_eq(net, sk->sk_bound_dev_if, dif, sdif))
 529                return false;
 530        if (!ip_mc_sf_allow(sk, loc_addr, rmt_addr, dif, sdif))
 531                return false;
 532        return true;
 533}
 534
 535DEFINE_STATIC_KEY_FALSE(udp_encap_needed_key);
 536void udp_encap_enable(void)
 537{
 538        static_branch_inc(&udp_encap_needed_key);
 539}
 540EXPORT_SYMBOL(udp_encap_enable);
 541
 542/* Handler for tunnels with arbitrary destination ports: no socket lookup, go
 543 * through error handlers in encapsulations looking for a match.
 544 */
 545static int __udp4_lib_err_encap_no_sk(struct sk_buff *skb, u32 info)
 546{
 547        int i;
 548
 549        for (i = 0; i < MAX_IPTUN_ENCAP_OPS; i++) {
 550                int (*handler)(struct sk_buff *skb, u32 info);
 551                const struct ip_tunnel_encap_ops *encap;
 552
 553                encap = rcu_dereference(iptun_encaps[i]);
 554                if (!encap)
 555                        continue;
 556                handler = encap->err_handler;
 557                if (handler && !handler(skb, info))
 558                        return 0;
 559        }
 560
 561        return -ENOENT;
 562}
 563
 564/* Try to match ICMP errors to UDP tunnels by looking up a socket without
 565 * reversing source and destination port: this will match tunnels that force the
 566 * same destination port on both endpoints (e.g. VXLAN, GENEVE). Note that
 567 * lwtunnels might actually break this assumption by being configured with
 568 * different destination ports on endpoints, in this case we won't be able to
 569 * trace ICMP messages back to them.
 570 *
 571 * If this doesn't match any socket, probe tunnels with arbitrary destination
 572 * ports (e.g. FoU, GUE): there, the receiving socket is useless, as the port
 573 * we've sent packets to won't necessarily match the local destination port.
 574 *
 575 * Then ask the tunnel implementation to match the error against a valid
 576 * association.
 577 *
 578 * Return an error if we can't find a match, the socket if we need further
 579 * processing, zero otherwise.
 580 */
 581static struct sock *__udp4_lib_err_encap(struct net *net,
 582                                         const struct iphdr *iph,
 583                                         struct udphdr *uh,
 584                                         struct udp_table *udptable,
 585                                         struct sk_buff *skb, u32 info)
 586{
 587        int network_offset, transport_offset;
 588        struct sock *sk;
 589
 590        network_offset = skb_network_offset(skb);
 591        transport_offset = skb_transport_offset(skb);
 592
 593        /* Network header needs to point to the outer IPv4 header inside ICMP */
 594        skb_reset_network_header(skb);
 595
 596        /* Transport header needs to point to the UDP header */
 597        skb_set_transport_header(skb, iph->ihl << 2);
 598
 599        sk = __udp4_lib_lookup(net, iph->daddr, uh->source,
 600                               iph->saddr, uh->dest, skb->dev->ifindex, 0,
 601                               udptable, NULL);
 602        if (sk) {
 603                int (*lookup)(struct sock *sk, struct sk_buff *skb);
 604                struct udp_sock *up = udp_sk(sk);
 605
 606                lookup = READ_ONCE(up->encap_err_lookup);
 607                if (!lookup || lookup(sk, skb))
 608                        sk = NULL;
 609        }
 610
 611        if (!sk)
 612                sk = ERR_PTR(__udp4_lib_err_encap_no_sk(skb, info));
 613
 614        skb_set_transport_header(skb, transport_offset);
 615        skb_set_network_header(skb, network_offset);
 616
 617        return sk;
 618}
 619
 620/*
 621 * This routine is called by the ICMP module when it gets some
 622 * sort of error condition.  If err < 0 then the socket should
 623 * be closed and the error returned to the user.  If err > 0
 624 * it's just the icmp type << 8 | icmp code.
 625 * Header points to the ip header of the error packet. We move
 626 * on past this. Then (as it used to claim before adjustment)
 627 * header points to the first 8 bytes of the udp header.  We need
 628 * to find the appropriate port.
 629 */
 630
 631int __udp4_lib_err(struct sk_buff *skb, u32 info, struct udp_table *udptable)
 632{
 633        struct inet_sock *inet;
 634        const struct iphdr *iph = (const struct iphdr *)skb->data;
 635        struct udphdr *uh = (struct udphdr *)(skb->data+(iph->ihl<<2));
 636        const int type = icmp_hdr(skb)->type;
 637        const int code = icmp_hdr(skb)->code;
 638        bool tunnel = false;
 639        struct sock *sk;
 640        int harderr;
 641        int err;
 642        struct net *net = dev_net(skb->dev);
 643
 644        sk = __udp4_lib_lookup(net, iph->daddr, uh->dest,
 645                               iph->saddr, uh->source, skb->dev->ifindex,
 646                               inet_sdif(skb), udptable, NULL);
 647        if (!sk) {
 648                /* No socket for error: try tunnels before discarding */
 649                sk = ERR_PTR(-ENOENT);
 650                if (static_branch_unlikely(&udp_encap_needed_key)) {
 651                        sk = __udp4_lib_err_encap(net, iph, uh, udptable, skb,
 652                                                  info);
 653                        if (!sk)
 654                                return 0;
 655                }
 656
 657                if (IS_ERR(sk)) {
 658                        __ICMP_INC_STATS(net, ICMP_MIB_INERRORS);
 659                        return PTR_ERR(sk);
 660                }
 661
 662                tunnel = true;
 663        }
 664
 665        err = 0;
 666        harderr = 0;
 667        inet = inet_sk(sk);
 668
 669        switch (type) {
 670        default:
 671        case ICMP_TIME_EXCEEDED:
 672                err = EHOSTUNREACH;
 673                break;
 674        case ICMP_SOURCE_QUENCH:
 675                goto out;
 676        case ICMP_PARAMETERPROB:
 677                err = EPROTO;
 678                harderr = 1;
 679                break;
 680        case ICMP_DEST_UNREACH:
 681                if (code == ICMP_FRAG_NEEDED) { /* Path MTU discovery */
 682                        ipv4_sk_update_pmtu(skb, sk, info);
 683                        if (inet->pmtudisc != IP_PMTUDISC_DONT) {
 684                                err = EMSGSIZE;
 685                                harderr = 1;
 686                                break;
 687                        }
 688                        goto out;
 689                }
 690                err = EHOSTUNREACH;
 691                if (code <= NR_ICMP_UNREACH) {
 692                        harderr = icmp_err_convert[code].fatal;
 693                        err = icmp_err_convert[code].errno;
 694                }
 695                break;
 696        case ICMP_REDIRECT:
 697                ipv4_sk_redirect(skb, sk);
 698                goto out;
 699        }
 700
 701        /*
 702         *      RFC1122: OK.  Passes ICMP errors back to application, as per
 703         *      4.1.3.3.
 704         */
 705        if (tunnel) {
 706                /* ...not for tunnels though: we don't have a sending socket */
 707                goto out;
 708        }
 709        if (!inet->recverr) {
 710                if (!harderr || sk->sk_state != TCP_ESTABLISHED)
 711                        goto out;
 712        } else
 713                ip_icmp_error(sk, skb, err, uh->dest, info, (u8 *)(uh+1));
 714
 715        sk->sk_err = err;
 716        sk->sk_error_report(sk);
 717out:
 718        return 0;
 719}
 720
 721int udp_err(struct sk_buff *skb, u32 info)
 722{
 723        return __udp4_lib_err(skb, info, &udp_table);
 724}
 725
 726/*
 727 * Throw away all pending data and cancel the corking. Socket is locked.
 728 */
 729void udp_flush_pending_frames(struct sock *sk)
 730{
 731        struct udp_sock *up = udp_sk(sk);
 732
 733        if (up->pending) {
 734                up->len = 0;
 735                up->pending = 0;
 736                ip_flush_pending_frames(sk);
 737        }
 738}
 739EXPORT_SYMBOL(udp_flush_pending_frames);
 740
 741/**
 742 *      udp4_hwcsum  -  handle outgoing HW checksumming
 743 *      @skb:   sk_buff containing the filled-in UDP header
 744 *              (checksum field must be zeroed out)
 745 *      @src:   source IP address
 746 *      @dst:   destination IP address
 747 */
 748void udp4_hwcsum(struct sk_buff *skb, __be32 src, __be32 dst)
 749{
 750        struct udphdr *uh = udp_hdr(skb);
 751        int offset = skb_transport_offset(skb);
 752        int len = skb->len - offset;
 753        int hlen = len;
 754        __wsum csum = 0;
 755
 756        if (!skb_has_frag_list(skb)) {
 757                /*
 758                 * Only one fragment on the socket.
 759                 */
 760                skb->csum_start = skb_transport_header(skb) - skb->head;
 761                skb->csum_offset = offsetof(struct udphdr, check);
 762                uh->check = ~csum_tcpudp_magic(src, dst, len,
 763                                               IPPROTO_UDP, 0);
 764        } else {
 765                struct sk_buff *frags;
 766
 767                /*
 768                 * HW-checksum won't work as there are two or more
 769                 * fragments on the socket so that all csums of sk_buffs
 770                 * should be together
 771                 */
 772                skb_walk_frags(skb, frags) {
 773                        csum = csum_add(csum, frags->csum);
 774                        hlen -= frags->len;
 775                }
 776
 777                csum = skb_checksum(skb, offset, hlen, csum);
 778                skb->ip_summed = CHECKSUM_NONE;
 779
 780                uh->check = csum_tcpudp_magic(src, dst, len, IPPROTO_UDP, csum);
 781                if (uh->check == 0)
 782                        uh->check = CSUM_MANGLED_0;
 783        }
 784}
 785EXPORT_SYMBOL_GPL(udp4_hwcsum);
 786
 787/* Function to set UDP checksum for an IPv4 UDP packet. This is intended
 788 * for the simple case like when setting the checksum for a UDP tunnel.
 789 */
 790void udp_set_csum(bool nocheck, struct sk_buff *skb,
 791                  __be32 saddr, __be32 daddr, int len)
 792{
 793        struct udphdr *uh = udp_hdr(skb);
 794
 795        if (nocheck) {
 796                uh->check = 0;
 797        } else if (skb_is_gso(skb)) {
 798                uh->check = ~udp_v4_check(len, saddr, daddr, 0);
 799        } else if (skb->ip_summed == CHECKSUM_PARTIAL) {
 800                uh->check = 0;
 801                uh->check = udp_v4_check(len, saddr, daddr, lco_csum(skb));
 802                if (uh->check == 0)
 803                        uh->check = CSUM_MANGLED_0;
 804        } else {
 805                skb->ip_summed = CHECKSUM_PARTIAL;
 806                skb->csum_start = skb_transport_header(skb) - skb->head;
 807                skb->csum_offset = offsetof(struct udphdr, check);
 808                uh->check = ~udp_v4_check(len, saddr, daddr, 0);
 809        }
 810}
 811EXPORT_SYMBOL(udp_set_csum);
 812
 813static int udp_send_skb(struct sk_buff *skb, struct flowi4 *fl4,
 814                        struct inet_cork *cork)
 815{
 816        struct sock *sk = skb->sk;
 817        struct inet_sock *inet = inet_sk(sk);
 818        struct udphdr *uh;
 819        int err = 0;
 820        int is_udplite = IS_UDPLITE(sk);
 821        int offset = skb_transport_offset(skb);
 822        int len = skb->len - offset;
 823        __wsum csum = 0;
 824
 825        /*
 826         * Create a UDP header
 827         */
 828        uh = udp_hdr(skb);
 829        uh->source = inet->inet_sport;
 830        uh->dest = fl4->fl4_dport;
 831        uh->len = htons(len);
 832        uh->check = 0;
 833
 834        if (cork->gso_size) {
 835                const int hlen = skb_network_header_len(skb) +
 836                                 sizeof(struct udphdr);
 837
 838                if (hlen + cork->gso_size > cork->fragsize) {
 839                        kfree_skb(skb);
 840                        return -EINVAL;
 841                }
 842                if (skb->len > cork->gso_size * UDP_MAX_SEGMENTS) {
 843                        kfree_skb(skb);
 844                        return -EINVAL;
 845                }
 846                if (sk->sk_no_check_tx) {
 847                        kfree_skb(skb);
 848                        return -EINVAL;
 849                }
 850                if (skb->ip_summed != CHECKSUM_PARTIAL || is_udplite ||
 851                    dst_xfrm(skb_dst(skb))) {
 852                        kfree_skb(skb);
 853                        return -EIO;
 854                }
 855
 856                skb_shinfo(skb)->gso_size = cork->gso_size;
 857                skb_shinfo(skb)->gso_type = SKB_GSO_UDP_L4;
 858                skb_shinfo(skb)->gso_segs = DIV_ROUND_UP(len - sizeof(uh),
 859                                                         cork->gso_size);
 860                goto csum_partial;
 861        }
 862
 863        if (is_udplite)                                  /*     UDP-Lite      */
 864                csum = udplite_csum(skb);
 865
 866        else if (sk->sk_no_check_tx) {                   /* UDP csum off */
 867
 868                skb->ip_summed = CHECKSUM_NONE;
 869                goto send;
 870
 871        } else if (skb->ip_summed == CHECKSUM_PARTIAL) { /* UDP hardware csum */
 872csum_partial:
 873
 874                udp4_hwcsum(skb, fl4->saddr, fl4->daddr);
 875                goto send;
 876
 877        } else
 878                csum = udp_csum(skb);
 879
 880        /* add protocol-dependent pseudo-header */
 881        uh->check = csum_tcpudp_magic(fl4->saddr, fl4->daddr, len,
 882                                      sk->sk_protocol, csum);
 883        if (uh->check == 0)
 884                uh->check = CSUM_MANGLED_0;
 885
 886send:
 887        err = ip_send_skb(sock_net(sk), skb);
 888        if (err) {
 889                if (err == -ENOBUFS && !inet->recverr) {
 890                        UDP_INC_STATS(sock_net(sk),
 891                                      UDP_MIB_SNDBUFERRORS, is_udplite);
 892                        err = 0;
 893                }
 894        } else
 895                UDP_INC_STATS(sock_net(sk),
 896                              UDP_MIB_OUTDATAGRAMS, is_udplite);
 897        return err;
 898}
 899
 900/*
 901 * Push out all pending data as one UDP datagram. Socket is locked.
 902 */
 903int udp_push_pending_frames(struct sock *sk)
 904{
 905        struct udp_sock  *up = udp_sk(sk);
 906        struct inet_sock *inet = inet_sk(sk);
 907        struct flowi4 *fl4 = &inet->cork.fl.u.ip4;
 908        struct sk_buff *skb;
 909        int err = 0;
 910
 911        skb = ip_finish_skb(sk, fl4);
 912        if (!skb)
 913                goto out;
 914
 915        err = udp_send_skb(skb, fl4, &inet->cork.base);
 916
 917out:
 918        up->len = 0;
 919        up->pending = 0;
 920        return err;
 921}
 922EXPORT_SYMBOL(udp_push_pending_frames);
 923
 924static int __udp_cmsg_send(struct cmsghdr *cmsg, u16 *gso_size)
 925{
 926        switch (cmsg->cmsg_type) {
 927        case UDP_SEGMENT:
 928                if (cmsg->cmsg_len != CMSG_LEN(sizeof(__u16)))
 929                        return -EINVAL;
 930                *gso_size = *(__u16 *)CMSG_DATA(cmsg);
 931                return 0;
 932        default:
 933                return -EINVAL;
 934        }
 935}
 936
 937int udp_cmsg_send(struct sock *sk, struct msghdr *msg, u16 *gso_size)
 938{
 939        struct cmsghdr *cmsg;
 940        bool need_ip = false;
 941        int err;
 942
 943        for_each_cmsghdr(cmsg, msg) {
 944                if (!CMSG_OK(msg, cmsg))
 945                        return -EINVAL;
 946
 947                if (cmsg->cmsg_level != SOL_UDP) {
 948                        need_ip = true;
 949                        continue;
 950                }
 951
 952                err = __udp_cmsg_send(cmsg, gso_size);
 953                if (err)
 954                        return err;
 955        }
 956
 957        return need_ip;
 958}
 959EXPORT_SYMBOL_GPL(udp_cmsg_send);
 960
 961int udp_sendmsg(struct sock *sk, struct msghdr *msg, size_t len)
 962{
 963        struct inet_sock *inet = inet_sk(sk);
 964        struct udp_sock *up = udp_sk(sk);
 965        DECLARE_SOCKADDR(struct sockaddr_in *, usin, msg->msg_name);
 966        struct flowi4 fl4_stack;
 967        struct flowi4 *fl4;
 968        int ulen = len;
 969        struct ipcm_cookie ipc;
 970        struct rtable *rt = NULL;
 971        int free = 0;
 972        int connected = 0;
 973        __be32 daddr, faddr, saddr;
 974        __be16 dport;
 975        u8  tos;
 976        int err, is_udplite = IS_UDPLITE(sk);
 977        int corkreq = up->corkflag || msg->msg_flags&MSG_MORE;
 978        int (*getfrag)(void *, char *, int, int, int, struct sk_buff *);
 979        struct sk_buff *skb;
 980        struct ip_options_data opt_copy;
 981
 982        if (len > 0xFFFF)
 983                return -EMSGSIZE;
 984
 985        /*
 986         *      Check the flags.
 987         */
 988
 989        if (msg->msg_flags & MSG_OOB) /* Mirror BSD error message compatibility */
 990                return -EOPNOTSUPP;
 991
 992        getfrag = is_udplite ? udplite_getfrag : ip_generic_getfrag;
 993
 994        fl4 = &inet->cork.fl.u.ip4;
 995        if (up->pending) {
 996                /*
 997                 * There are pending frames.
 998                 * The socket lock must be held while it's corked.
 999                 */
1000                lock_sock(sk);
1001                if (likely(up->pending)) {
1002                        if (unlikely(up->pending != AF_INET)) {
1003                                release_sock(sk);
1004                                return -EINVAL;
1005                        }
1006                        goto do_append_data;
1007                }
1008                release_sock(sk);
1009        }
1010        ulen += sizeof(struct udphdr);
1011
1012        /*
1013         *      Get and verify the address.
1014         */
1015        if (usin) {
1016                if (msg->msg_namelen < sizeof(*usin))
1017                        return -EINVAL;
1018                if (usin->sin_family != AF_INET) {
1019                        if (usin->sin_family != AF_UNSPEC)
1020                                return -EAFNOSUPPORT;
1021                }
1022
1023                daddr = usin->sin_addr.s_addr;
1024                dport = usin->sin_port;
1025                if (dport == 0)
1026                        return -EINVAL;
1027        } else {
1028                if (sk->sk_state != TCP_ESTABLISHED)
1029                        return -EDESTADDRREQ;
1030                daddr = inet->inet_daddr;
1031                dport = inet->inet_dport;
1032                /* Open fast path for connected socket.
1033                   Route will not be used, if at least one option is set.
1034                 */
1035                connected = 1;
1036        }
1037
1038        ipcm_init_sk(&ipc, inet);
1039        ipc.gso_size = up->gso_size;
1040
1041        if (msg->msg_controllen) {
1042                err = udp_cmsg_send(sk, msg, &ipc.gso_size);
1043                if (err > 0)
1044                        err = ip_cmsg_send(sk, msg, &ipc,
1045                                           sk->sk_family == AF_INET6);
1046                if (unlikely(err < 0)) {
1047                        kfree(ipc.opt);
1048                        return err;
1049                }
1050                if (ipc.opt)
1051                        free = 1;
1052                connected = 0;
1053        }
1054        if (!ipc.opt) {
1055                struct ip_options_rcu *inet_opt;
1056
1057                rcu_read_lock();
1058                inet_opt = rcu_dereference(inet->inet_opt);
1059                if (inet_opt) {
1060                        memcpy(&opt_copy, inet_opt,
1061                               sizeof(*inet_opt) + inet_opt->opt.optlen);
1062                        ipc.opt = &opt_copy.opt;
1063                }
1064                rcu_read_unlock();
1065        }
1066
1067        if (cgroup_bpf_enabled && !connected) {
1068                err = BPF_CGROUP_RUN_PROG_UDP4_SENDMSG_LOCK(sk,
1069                                            (struct sockaddr *)usin, &ipc.addr);
1070                if (err)
1071                        goto out_free;
1072                if (usin) {
1073                        if (usin->sin_port == 0) {
1074                                /* BPF program set invalid port. Reject it. */
1075                                err = -EINVAL;
1076                                goto out_free;
1077                        }
1078                        daddr = usin->sin_addr.s_addr;
1079                        dport = usin->sin_port;
1080                }
1081        }
1082
1083        saddr = ipc.addr;
1084        ipc.addr = faddr = daddr;
1085
1086        if (ipc.opt && ipc.opt->opt.srr) {
1087                if (!daddr) {
1088                        err = -EINVAL;
1089                        goto out_free;
1090                }
1091                faddr = ipc.opt->opt.faddr;
1092                connected = 0;
1093        }
1094        tos = get_rttos(&ipc, inet);
1095        if (sock_flag(sk, SOCK_LOCALROUTE) ||
1096            (msg->msg_flags & MSG_DONTROUTE) ||
1097            (ipc.opt && ipc.opt->opt.is_strictroute)) {
1098                tos |= RTO_ONLINK;
1099                connected = 0;
1100        }
1101
1102        if (ipv4_is_multicast(daddr)) {
1103                if (!ipc.oif || netif_index_is_l3_master(sock_net(sk), ipc.oif))
1104                        ipc.oif = inet->mc_index;
1105                if (!saddr)
1106                        saddr = inet->mc_addr;
1107                connected = 0;
1108        } else if (!ipc.oif) {
1109                ipc.oif = inet->uc_index;
1110        } else if (ipv4_is_lbcast(daddr) && inet->uc_index) {
1111                /* oif is set, packet is to local broadcast and
1112                 * and uc_index is set. oif is most likely set
1113                 * by sk_bound_dev_if. If uc_index != oif check if the
1114                 * oif is an L3 master and uc_index is an L3 slave.
1115                 * If so, we want to allow the send using the uc_index.
1116                 */
1117                if (ipc.oif != inet->uc_index &&
1118                    ipc.oif == l3mdev_master_ifindex_by_index(sock_net(sk),
1119                                                              inet->uc_index)) {
1120                        ipc.oif = inet->uc_index;
1121                }
1122        }
1123
1124        if (connected)
1125                rt = (struct rtable *)sk_dst_check(sk, 0);
1126
1127        if (!rt) {
1128                struct net *net = sock_net(sk);
1129                __u8 flow_flags = inet_sk_flowi_flags(sk);
1130
1131                fl4 = &fl4_stack;
1132
1133                flowi4_init_output(fl4, ipc.oif, sk->sk_mark, tos,
1134                                   RT_SCOPE_UNIVERSE, sk->sk_protocol,
1135                                   flow_flags,
1136                                   faddr, saddr, dport, inet->inet_sport,
1137                                   sk->sk_uid);
1138
1139                security_sk_classify_flow(sk, flowi4_to_flowi(fl4));
1140                rt = ip_route_output_flow(net, fl4, sk);
1141                if (IS_ERR(rt)) {
1142                        err = PTR_ERR(rt);
1143                        rt = NULL;
1144                        if (err == -ENETUNREACH)
1145                                IP_INC_STATS(net, IPSTATS_MIB_OUTNOROUTES);
1146                        goto out;
1147                }
1148
1149                err = -EACCES;
1150                if ((rt->rt_flags & RTCF_BROADCAST) &&
1151                    !sock_flag(sk, SOCK_BROADCAST))
1152                        goto out;
1153                if (connected)
1154                        sk_dst_set(sk, dst_clone(&rt->dst));
1155        }
1156
1157        if (msg->msg_flags&MSG_CONFIRM)
1158                goto do_confirm;
1159back_from_confirm:
1160
1161        saddr = fl4->saddr;
1162        if (!ipc.addr)
1163                daddr = ipc.addr = fl4->daddr;
1164
1165        /* Lockless fast path for the non-corking case. */
1166        if (!corkreq) {
1167                struct inet_cork cork;
1168
1169                skb = ip_make_skb(sk, fl4, getfrag, msg, ulen,
1170                                  sizeof(struct udphdr), &ipc, &rt,
1171                                  &cork, msg->msg_flags);
1172                err = PTR_ERR(skb);
1173                if (!IS_ERR_OR_NULL(skb))
1174                        err = udp_send_skb(skb, fl4, &cork);
1175                goto out;
1176        }
1177
1178        lock_sock(sk);
1179        if (unlikely(up->pending)) {
1180                /* The socket is already corked while preparing it. */
1181                /* ... which is an evident application bug. --ANK */
1182                release_sock(sk);
1183
1184                net_dbg_ratelimited("socket already corked\n");
1185                err = -EINVAL;
1186                goto out;
1187        }
1188        /*
1189         *      Now cork the socket to pend data.
1190         */
1191        fl4 = &inet->cork.fl.u.ip4;
1192        fl4->daddr = daddr;
1193        fl4->saddr = saddr;
1194        fl4->fl4_dport = dport;
1195        fl4->fl4_sport = inet->inet_sport;
1196        up->pending = AF_INET;
1197
1198do_append_data:
1199        up->len += ulen;
1200        err = ip_append_data(sk, fl4, getfrag, msg, ulen,
1201                             sizeof(struct udphdr), &ipc, &rt,
1202                             corkreq ? msg->msg_flags|MSG_MORE : msg->msg_flags);
1203        if (err)
1204                udp_flush_pending_frames(sk);
1205        else if (!corkreq)
1206                err = udp_push_pending_frames(sk);
1207        else if (unlikely(skb_queue_empty(&sk->sk_write_queue)))
1208                up->pending = 0;
1209        release_sock(sk);
1210
1211out:
1212        ip_rt_put(rt);
1213out_free:
1214        if (free)
1215                kfree(ipc.opt);
1216        if (!err)
1217                return len;
1218        /*
1219         * ENOBUFS = no kernel mem, SOCK_NOSPACE = no sndbuf space.  Reporting
1220         * ENOBUFS might not be good (it's not tunable per se), but otherwise
1221         * we don't have a good statistic (IpOutDiscards but it can be too many
1222         * things).  We could add another new stat but at least for now that
1223         * seems like overkill.
1224         */
1225        if (err == -ENOBUFS || test_bit(SOCK_NOSPACE, &sk->sk_socket->flags)) {
1226                UDP_INC_STATS(sock_net(sk),
1227                              UDP_MIB_SNDBUFERRORS, is_udplite);
1228        }
1229        return err;
1230
1231do_confirm:
1232        if (msg->msg_flags & MSG_PROBE)
1233                dst_confirm_neigh(&rt->dst, &fl4->daddr);
1234        if (!(msg->msg_flags&MSG_PROBE) || len)
1235                goto back_from_confirm;
1236        err = 0;
1237        goto out;
1238}
1239EXPORT_SYMBOL(udp_sendmsg);
1240
1241int udp_sendpage(struct sock *sk, struct page *page, int offset,
1242                 size_t size, int flags)
1243{
1244        struct inet_sock *inet = inet_sk(sk);
1245        struct udp_sock *up = udp_sk(sk);
1246        int ret;
1247
1248        if (flags & MSG_SENDPAGE_NOTLAST)
1249                flags |= MSG_MORE;
1250
1251        if (!up->pending) {
1252                struct msghdr msg = {   .msg_flags = flags|MSG_MORE };
1253
1254                /* Call udp_sendmsg to specify destination address which
1255                 * sendpage interface can't pass.
1256                 * This will succeed only when the socket is connected.
1257                 */
1258                ret = udp_sendmsg(sk, &msg, 0);
1259                if (ret < 0)
1260                        return ret;
1261        }
1262
1263        lock_sock(sk);
1264
1265        if (unlikely(!up->pending)) {
1266                release_sock(sk);
1267
1268                net_dbg_ratelimited("cork failed\n");
1269                return -EINVAL;
1270        }
1271
1272        ret = ip_append_page(sk, &inet->cork.fl.u.ip4,
1273                             page, offset, size, flags);
1274        if (ret == -EOPNOTSUPP) {
1275                release_sock(sk);
1276                return sock_no_sendpage(sk->sk_socket, page, offset,
1277                                        size, flags);
1278        }
1279        if (ret < 0) {
1280                udp_flush_pending_frames(sk);
1281                goto out;
1282        }
1283
1284        up->len += size;
1285        if (!(up->corkflag || (flags&MSG_MORE)))
1286                ret = udp_push_pending_frames(sk);
1287        if (!ret)
1288                ret = size;
1289out:
1290        release_sock(sk);
1291        return ret;
1292}
1293
1294#define UDP_SKB_IS_STATELESS 0x80000000
1295
1296static void udp_set_dev_scratch(struct sk_buff *skb)
1297{
1298        struct udp_dev_scratch *scratch = udp_skb_scratch(skb);
1299
1300        BUILD_BUG_ON(sizeof(struct udp_dev_scratch) > sizeof(long));
1301        scratch->_tsize_state = skb->truesize;
1302#if BITS_PER_LONG == 64
1303        scratch->len = skb->len;
1304        scratch->csum_unnecessary = !!skb_csum_unnecessary(skb);
1305        scratch->is_linear = !skb_is_nonlinear(skb);
1306#endif
1307        /* all head states execept sp (dst, sk, nf) are always cleared by
1308         * udp_rcv() and we need to preserve secpath, if present, to eventually
1309         * process IP_CMSG_PASSSEC at recvmsg() time
1310         */
1311        if (likely(!skb_sec_path(skb)))
1312                scratch->_tsize_state |= UDP_SKB_IS_STATELESS;
1313}
1314
1315static int udp_skb_truesize(struct sk_buff *skb)
1316{
1317        return udp_skb_scratch(skb)->_tsize_state & ~UDP_SKB_IS_STATELESS;
1318}
1319
1320static bool udp_skb_has_head_state(struct sk_buff *skb)
1321{
1322        return !(udp_skb_scratch(skb)->_tsize_state & UDP_SKB_IS_STATELESS);
1323}
1324
1325/* fully reclaim rmem/fwd memory allocated for skb */
1326static void udp_rmem_release(struct sock *sk, int size, int partial,
1327                             bool rx_queue_lock_held)
1328{
1329        struct udp_sock *up = udp_sk(sk);
1330        struct sk_buff_head *sk_queue;
1331        int amt;
1332
1333        if (likely(partial)) {
1334                up->forward_deficit += size;
1335                size = up->forward_deficit;
1336                if (size < (sk->sk_rcvbuf >> 2))
1337                        return;
1338        } else {
1339                size += up->forward_deficit;
1340        }
1341        up->forward_deficit = 0;
1342
1343        /* acquire the sk_receive_queue for fwd allocated memory scheduling,
1344         * if the called don't held it already
1345         */
1346        sk_queue = &sk->sk_receive_queue;
1347        if (!rx_queue_lock_held)
1348                spin_lock(&sk_queue->lock);
1349
1350
1351        sk->sk_forward_alloc += size;
1352        amt = (sk->sk_forward_alloc - partial) & ~(SK_MEM_QUANTUM - 1);
1353        sk->sk_forward_alloc -= amt;
1354
1355        if (amt)
1356                __sk_mem_reduce_allocated(sk, amt >> SK_MEM_QUANTUM_SHIFT);
1357
1358        atomic_sub(size, &sk->sk_rmem_alloc);
1359
1360        /* this can save us from acquiring the rx queue lock on next receive */
1361        skb_queue_splice_tail_init(sk_queue, &up->reader_queue);
1362
1363        if (!rx_queue_lock_held)
1364                spin_unlock(&sk_queue->lock);
1365}
1366
1367/* Note: called with reader_queue.lock held.
1368 * Instead of using skb->truesize here, find a copy of it in skb->dev_scratch
1369 * This avoids a cache line miss while receive_queue lock is held.
1370 * Look at __udp_enqueue_schedule_skb() to find where this copy is done.
1371 */
1372void udp_skb_destructor(struct sock *sk, struct sk_buff *skb)
1373{
1374        prefetch(&skb->data);
1375        udp_rmem_release(sk, udp_skb_truesize(skb), 1, false);
1376}
1377EXPORT_SYMBOL(udp_skb_destructor);
1378
1379/* as above, but the caller held the rx queue lock, too */
1380static void udp_skb_dtor_locked(struct sock *sk, struct sk_buff *skb)
1381{
1382        prefetch(&skb->data);
1383        udp_rmem_release(sk, udp_skb_truesize(skb), 1, true);
1384}
1385
1386/* Idea of busylocks is to let producers grab an extra spinlock
1387 * to relieve pressure on the receive_queue spinlock shared by consumer.
1388 * Under flood, this means that only one producer can be in line
1389 * trying to acquire the receive_queue spinlock.
1390 * These busylock can be allocated on a per cpu manner, instead of a
1391 * per socket one (that would consume a cache line per socket)
1392 */
1393static int udp_busylocks_log __read_mostly;
1394static spinlock_t *udp_busylocks __read_mostly;
1395
1396static spinlock_t *busylock_acquire(void *ptr)
1397{
1398        spinlock_t *busy;
1399
1400        busy = udp_busylocks + hash_ptr(ptr, udp_busylocks_log);
1401        spin_lock(busy);
1402        return busy;
1403}
1404
1405static void busylock_release(spinlock_t *busy)
1406{
1407        if (busy)
1408                spin_unlock(busy);
1409}
1410
1411int __udp_enqueue_schedule_skb(struct sock *sk, struct sk_buff *skb)
1412{
1413        struct sk_buff_head *list = &sk->sk_receive_queue;
1414        int rmem, delta, amt, err = -ENOMEM;
1415        spinlock_t *busy = NULL;
1416        int size;
1417
1418        /* try to avoid the costly atomic add/sub pair when the receive
1419         * queue is full; always allow at least a packet
1420         */
1421        rmem = atomic_read(&sk->sk_rmem_alloc);
1422        if (rmem > sk->sk_rcvbuf)
1423                goto drop;
1424
1425        /* Under mem pressure, it might be helpful to help udp_recvmsg()
1426         * having linear skbs :
1427         * - Reduce memory overhead and thus increase receive queue capacity
1428         * - Less cache line misses at copyout() time
1429         * - Less work at consume_skb() (less alien page frag freeing)
1430         */
1431        if (rmem > (sk->sk_rcvbuf >> 1)) {
1432                skb_condense(skb);
1433
1434                busy = busylock_acquire(sk);
1435        }
1436        size = skb->truesize;
1437        udp_set_dev_scratch(skb);
1438
1439        /* we drop only if the receive buf is full and the receive
1440         * queue contains some other skb
1441         */
1442        rmem = atomic_add_return(size, &sk->sk_rmem_alloc);
1443        if (rmem > (size + sk->sk_rcvbuf))
1444                goto uncharge_drop;
1445
1446        spin_lock(&list->lock);
1447        if (size >= sk->sk_forward_alloc) {
1448                amt = sk_mem_pages(size);
1449                delta = amt << SK_MEM_QUANTUM_SHIFT;
1450                if (!__sk_mem_raise_allocated(sk, delta, amt, SK_MEM_RECV)) {
1451                        err = -ENOBUFS;
1452                        spin_unlock(&list->lock);
1453                        goto uncharge_drop;
1454                }
1455
1456                sk->sk_forward_alloc += delta;
1457        }
1458
1459        sk->sk_forward_alloc -= size;
1460
1461        /* no need to setup a destructor, we will explicitly release the
1462         * forward allocated memory on dequeue
1463         */
1464        sock_skb_set_dropcount(sk, skb);
1465
1466        __skb_queue_tail(list, skb);
1467        spin_unlock(&list->lock);
1468
1469        if (!sock_flag(sk, SOCK_DEAD))
1470                sk->sk_data_ready(sk);
1471
1472        busylock_release(busy);
1473        return 0;
1474
1475uncharge_drop:
1476        atomic_sub(skb->truesize, &sk->sk_rmem_alloc);
1477
1478drop:
1479        atomic_inc(&sk->sk_drops);
1480        busylock_release(busy);
1481        return err;
1482}
1483EXPORT_SYMBOL_GPL(__udp_enqueue_schedule_skb);
1484
1485void udp_destruct_sock(struct sock *sk)
1486{
1487        /* reclaim completely the forward allocated memory */
1488        struct udp_sock *up = udp_sk(sk);
1489        unsigned int total = 0;
1490        struct sk_buff *skb;
1491
1492        skb_queue_splice_tail_init(&sk->sk_receive_queue, &up->reader_queue);
1493        while ((skb = __skb_dequeue(&up->reader_queue)) != NULL) {
1494                total += skb->truesize;
1495                kfree_skb(skb);
1496        }
1497        udp_rmem_release(sk, total, 0, true);
1498
1499        inet_sock_destruct(sk);
1500}
1501EXPORT_SYMBOL_GPL(udp_destruct_sock);
1502
1503int udp_init_sock(struct sock *sk)
1504{
1505        skb_queue_head_init(&udp_sk(sk)->reader_queue);
1506        sk->sk_destruct = udp_destruct_sock;
1507        return 0;
1508}
1509EXPORT_SYMBOL_GPL(udp_init_sock);
1510
1511void skb_consume_udp(struct sock *sk, struct sk_buff *skb, int len)
1512{
1513        if (unlikely(READ_ONCE(sk->sk_peek_off) >= 0)) {
1514                bool slow = lock_sock_fast(sk);
1515
1516                sk_peek_offset_bwd(sk, len);
1517                unlock_sock_fast(sk, slow);
1518        }
1519
1520        if (!skb_unref(skb))
1521                return;
1522
1523        /* In the more common cases we cleared the head states previously,
1524         * see __udp_queue_rcv_skb().
1525         */
1526        if (unlikely(udp_skb_has_head_state(skb)))
1527                skb_release_head_state(skb);
1528        __consume_stateless_skb(skb);
1529}
1530EXPORT_SYMBOL_GPL(skb_consume_udp);
1531
1532static struct sk_buff *__first_packet_length(struct sock *sk,
1533                                             struct sk_buff_head *rcvq,
1534                                             int *total)
1535{
1536        struct sk_buff *skb;
1537
1538        while ((skb = skb_peek(rcvq)) != NULL) {
1539                if (udp_lib_checksum_complete(skb)) {
1540                        __UDP_INC_STATS(sock_net(sk), UDP_MIB_CSUMERRORS,
1541                                        IS_UDPLITE(sk));
1542                        __UDP_INC_STATS(sock_net(sk), UDP_MIB_INERRORS,
1543                                        IS_UDPLITE(sk));
1544                        atomic_inc(&sk->sk_drops);
1545                        __skb_unlink(skb, rcvq);
1546                        *total += skb->truesize;
1547                        kfree_skb(skb);
1548                } else {
1549                        /* the csum related bits could be changed, refresh
1550                         * the scratch area
1551                         */
1552                        udp_set_dev_scratch(skb);
1553                        break;
1554                }
1555        }
1556        return skb;
1557}
1558
1559/**
1560 *      first_packet_length     - return length of first packet in receive queue
1561 *      @sk: socket
1562 *
1563 *      Drops all bad checksum frames, until a valid one is found.
1564 *      Returns the length of found skb, or -1 if none is found.
1565 */
1566static int first_packet_length(struct sock *sk)
1567{
1568        struct sk_buff_head *rcvq = &udp_sk(sk)->reader_queue;
1569        struct sk_buff_head *sk_queue = &sk->sk_receive_queue;
1570        struct sk_buff *skb;
1571        int total = 0;
1572        int res;
1573
1574        spin_lock_bh(&rcvq->lock);
1575        skb = __first_packet_length(sk, rcvq, &total);
1576        if (!skb && !skb_queue_empty(sk_queue)) {
1577                spin_lock(&sk_queue->lock);
1578                skb_queue_splice_tail_init(sk_queue, rcvq);
1579                spin_unlock(&sk_queue->lock);
1580
1581                skb = __first_packet_length(sk, rcvq, &total);
1582        }
1583        res = skb ? skb->len : -1;
1584        if (total)
1585                udp_rmem_release(sk, total, 1, false);
1586        spin_unlock_bh(&rcvq->lock);
1587        return res;
1588}
1589
1590/*
1591 *      IOCTL requests applicable to the UDP protocol
1592 */
1593
1594int udp_ioctl(struct sock *sk, int cmd, unsigned long arg)
1595{
1596        switch (cmd) {
1597        case SIOCOUTQ:
1598        {
1599                int amount = sk_wmem_alloc_get(sk);
1600
1601                return put_user(amount, (int __user *)arg);
1602        }
1603
1604        case SIOCINQ:
1605        {
1606                int amount = max_t(int, 0, first_packet_length(sk));
1607
1608                return put_user(amount, (int __user *)arg);
1609        }
1610
1611        default:
1612                return -ENOIOCTLCMD;
1613        }
1614
1615        return 0;
1616}
1617EXPORT_SYMBOL(udp_ioctl);
1618
1619struct sk_buff *__skb_recv_udp(struct sock *sk, unsigned int flags,
1620                               int noblock, int *off, int *err)
1621{
1622        struct sk_buff_head *sk_queue = &sk->sk_receive_queue;
1623        struct sk_buff_head *queue;
1624        struct sk_buff *last;
1625        long timeo;
1626        int error;
1627
1628        queue = &udp_sk(sk)->reader_queue;
1629        flags |= noblock ? MSG_DONTWAIT : 0;
1630        timeo = sock_rcvtimeo(sk, flags & MSG_DONTWAIT);
1631        do {
1632                struct sk_buff *skb;
1633
1634                error = sock_error(sk);
1635                if (error)
1636                        break;
1637
1638                error = -EAGAIN;
1639                do {
1640                        spin_lock_bh(&queue->lock);
1641                        skb = __skb_try_recv_from_queue(sk, queue, flags,
1642                                                        udp_skb_destructor,
1643                                                        off, err, &last);
1644                        if (skb) {
1645                                spin_unlock_bh(&queue->lock);
1646                                return skb;
1647                        }
1648
1649                        if (skb_queue_empty(sk_queue)) {
1650                                spin_unlock_bh(&queue->lock);
1651                                goto busy_check;
1652                        }
1653
1654                        /* refill the reader queue and walk it again
1655                         * keep both queues locked to avoid re-acquiring
1656                         * the sk_receive_queue lock if fwd memory scheduling
1657                         * is needed.
1658                         */
1659                        spin_lock(&sk_queue->lock);
1660                        skb_queue_splice_tail_init(sk_queue, queue);
1661
1662                        skb = __skb_try_recv_from_queue(sk, queue, flags,
1663                                                        udp_skb_dtor_locked,
1664                                                        off, err, &last);
1665                        spin_unlock(&sk_queue->lock);
1666                        spin_unlock_bh(&queue->lock);
1667                        if (skb)
1668                                return skb;
1669
1670busy_check:
1671                        if (!sk_can_busy_loop(sk))
1672                                break;
1673
1674                        sk_busy_loop(sk, flags & MSG_DONTWAIT);
1675                } while (!skb_queue_empty(sk_queue));
1676
1677                /* sk_queue is empty, reader_queue may contain peeked packets */
1678        } while (timeo &&
1679                 !__skb_wait_for_more_packets(sk, &error, &timeo,
1680                                              (struct sk_buff *)sk_queue));
1681
1682        *err = error;
1683        return NULL;
1684}
1685EXPORT_SYMBOL(__skb_recv_udp);
1686
1687/*
1688 *      This should be easy, if there is something there we
1689 *      return it, otherwise we block.
1690 */
1691
1692int udp_recvmsg(struct sock *sk, struct msghdr *msg, size_t len, int noblock,
1693                int flags, int *addr_len)
1694{
1695        struct inet_sock *inet = inet_sk(sk);
1696        DECLARE_SOCKADDR(struct sockaddr_in *, sin, msg->msg_name);
1697        struct sk_buff *skb;
1698        unsigned int ulen, copied;
1699        int off, err, peeking = flags & MSG_PEEK;
1700        int is_udplite = IS_UDPLITE(sk);
1701        bool checksum_valid = false;
1702
1703        if (flags & MSG_ERRQUEUE)
1704                return ip_recv_error(sk, msg, len, addr_len);
1705
1706try_again:
1707        off = sk_peek_offset(sk, flags);
1708        skb = __skb_recv_udp(sk, flags, noblock, &off, &err);
1709        if (!skb)
1710                return err;
1711
1712        ulen = udp_skb_len(skb);
1713        copied = len;
1714        if (copied > ulen - off)
1715                copied = ulen - off;
1716        else if (copied < ulen)
1717                msg->msg_flags |= MSG_TRUNC;
1718
1719        /*
1720         * If checksum is needed at all, try to do it while copying the
1721         * data.  If the data is truncated, or if we only want a partial
1722         * coverage checksum (UDP-Lite), do it before the copy.
1723         */
1724
1725        if (copied < ulen || peeking ||
1726            (is_udplite && UDP_SKB_CB(skb)->partial_cov)) {
1727                checksum_valid = udp_skb_csum_unnecessary(skb) ||
1728                                !__udp_lib_checksum_complete(skb);
1729                if (!checksum_valid)
1730                        goto csum_copy_err;
1731        }
1732
1733        if (checksum_valid || udp_skb_csum_unnecessary(skb)) {
1734                if (udp_skb_is_linear(skb))
1735                        err = copy_linear_skb(skb, copied, off, &msg->msg_iter);
1736                else
1737                        err = skb_copy_datagram_msg(skb, off, msg, copied);
1738        } else {
1739                err = skb_copy_and_csum_datagram_msg(skb, off, msg);
1740
1741                if (err == -EINVAL)
1742                        goto csum_copy_err;
1743        }
1744
1745        if (unlikely(err)) {
1746                if (!peeking) {
1747                        atomic_inc(&sk->sk_drops);
1748                        UDP_INC_STATS(sock_net(sk),
1749                                      UDP_MIB_INERRORS, is_udplite);
1750                }
1751                kfree_skb(skb);
1752                return err;
1753        }
1754
1755        if (!peeking)
1756                UDP_INC_STATS(sock_net(sk),
1757                              UDP_MIB_INDATAGRAMS, is_udplite);
1758
1759        sock_recv_ts_and_drops(msg, sk, skb);
1760
1761        /* Copy the address. */
1762        if (sin) {
1763                sin->sin_family = AF_INET;
1764                sin->sin_port = udp_hdr(skb)->source;
1765                sin->sin_addr.s_addr = ip_hdr(skb)->saddr;
1766                memset(sin->sin_zero, 0, sizeof(sin->sin_zero));
1767                *addr_len = sizeof(*sin);
1768
1769                if (cgroup_bpf_enabled)
1770                        BPF_CGROUP_RUN_PROG_UDP4_RECVMSG_LOCK(sk,
1771                                                        (struct sockaddr *)sin);
1772        }
1773
1774        if (udp_sk(sk)->gro_enabled)
1775                udp_cmsg_recv(msg, sk, skb);
1776
1777        if (inet->cmsg_flags)
1778                ip_cmsg_recv_offset(msg, sk, skb, sizeof(struct udphdr), off);
1779
1780        err = copied;
1781        if (flags & MSG_TRUNC)
1782                err = ulen;
1783
1784        skb_consume_udp(sk, skb, peeking ? -err : err);
1785        return err;
1786
1787csum_copy_err:
1788        if (!__sk_queue_drop_skb(sk, &udp_sk(sk)->reader_queue, skb, flags,
1789                                 udp_skb_destructor)) {
1790                UDP_INC_STATS(sock_net(sk), UDP_MIB_CSUMERRORS, is_udplite);
1791                UDP_INC_STATS(sock_net(sk), UDP_MIB_INERRORS, is_udplite);
1792        }
1793        kfree_skb(skb);
1794
1795        /* starting over for a new packet, but check if we need to yield */
1796        cond_resched();
1797        msg->msg_flags &= ~MSG_TRUNC;
1798        goto try_again;
1799}
1800
1801int udp_pre_connect(struct sock *sk, struct sockaddr *uaddr, int addr_len)
1802{
1803        /* This check is replicated from __ip4_datagram_connect() and
1804         * intended to prevent BPF program called below from accessing bytes
1805         * that are out of the bound specified by user in addr_len.
1806         */
1807        if (addr_len < sizeof(struct sockaddr_in))
1808                return -EINVAL;
1809
1810        return BPF_CGROUP_RUN_PROG_INET4_CONNECT_LOCK(sk, uaddr);
1811}
1812EXPORT_SYMBOL(udp_pre_connect);
1813
1814int __udp_disconnect(struct sock *sk, int flags)
1815{
1816        struct inet_sock *inet = inet_sk(sk);
1817        /*
1818         *      1003.1g - break association.
1819         */
1820
1821        sk->sk_state = TCP_CLOSE;
1822        inet->inet_daddr = 0;
1823        inet->inet_dport = 0;
1824        sock_rps_reset_rxhash(sk);
1825        sk->sk_bound_dev_if = 0;
1826        if (!(sk->sk_userlocks & SOCK_BINDADDR_LOCK))
1827                inet_reset_saddr(sk);
1828
1829        if (!(sk->sk_userlocks & SOCK_BINDPORT_LOCK)) {
1830                sk->sk_prot->unhash(sk);
1831                inet->inet_sport = 0;
1832        }
1833        sk_dst_reset(sk);
1834        return 0;
1835}
1836EXPORT_SYMBOL(__udp_disconnect);
1837
1838int udp_disconnect(struct sock *sk, int flags)
1839{
1840        lock_sock(sk);
1841        __udp_disconnect(sk, flags);
1842        release_sock(sk);
1843        return 0;
1844}
1845EXPORT_SYMBOL(udp_disconnect);
1846
1847void udp_lib_unhash(struct sock *sk)
1848{
1849        if (sk_hashed(sk)) {
1850                struct udp_table *udptable = sk->sk_prot->h.udp_table;
1851                struct udp_hslot *hslot, *hslot2;
1852
1853                hslot  = udp_hashslot(udptable, sock_net(sk),
1854                                      udp_sk(sk)->udp_port_hash);
1855                hslot2 = udp_hashslot2(udptable, udp_sk(sk)->udp_portaddr_hash);
1856
1857                spin_lock_bh(&hslot->lock);
1858                if (rcu_access_pointer(sk->sk_reuseport_cb))
1859                        reuseport_detach_sock(sk);
1860                if (sk_del_node_init_rcu(sk)) {
1861                        hslot->count--;
1862                        inet_sk(sk)->inet_num = 0;
1863                        sock_prot_inuse_add(sock_net(sk), sk->sk_prot, -1);
1864
1865                        spin_lock(&hslot2->lock);
1866                        hlist_del_init_rcu(&udp_sk(sk)->udp_portaddr_node);
1867                        hslot2->count--;
1868                        spin_unlock(&hslot2->lock);
1869                }
1870                spin_unlock_bh(&hslot->lock);
1871        }
1872}
1873EXPORT_SYMBOL(udp_lib_unhash);
1874
1875/*
1876 * inet_rcv_saddr was changed, we must rehash secondary hash
1877 */
1878void udp_lib_rehash(struct sock *sk, u16 newhash)
1879{
1880        if (sk_hashed(sk)) {
1881                struct udp_table *udptable = sk->sk_prot->h.udp_table;
1882                struct udp_hslot *hslot, *hslot2, *nhslot2;
1883
1884                hslot2 = udp_hashslot2(udptable, udp_sk(sk)->udp_portaddr_hash);
1885                nhslot2 = udp_hashslot2(udptable, newhash);
1886                udp_sk(sk)->udp_portaddr_hash = newhash;
1887
1888                if (hslot2 != nhslot2 ||
1889                    rcu_access_pointer(sk->sk_reuseport_cb)) {
1890                        hslot = udp_hashslot(udptable, sock_net(sk),
1891                                             udp_sk(sk)->udp_port_hash);
1892                        /* we must lock primary chain too */
1893                        spin_lock_bh(&hslot->lock);
1894                        if (rcu_access_pointer(sk->sk_reuseport_cb))
1895                                reuseport_detach_sock(sk);
1896
1897                        if (hslot2 != nhslot2) {
1898                                spin_lock(&hslot2->lock);
1899                                hlist_del_init_rcu(&udp_sk(sk)->udp_portaddr_node);
1900                                hslot2->count--;
1901                                spin_unlock(&hslot2->lock);
1902
1903                                spin_lock(&nhslot2->lock);
1904                                hlist_add_head_rcu(&udp_sk(sk)->udp_portaddr_node,
1905                                                         &nhslot2->head);
1906                                nhslot2->count++;
1907                                spin_unlock(&nhslot2->lock);
1908                        }
1909
1910                        spin_unlock_bh(&hslot->lock);
1911                }
1912        }
1913}
1914EXPORT_SYMBOL(udp_lib_rehash);
1915
1916void udp_v4_rehash(struct sock *sk)
1917{
1918        u16 new_hash = ipv4_portaddr_hash(sock_net(sk),
1919                                          inet_sk(sk)->inet_rcv_saddr,
1920                                          inet_sk(sk)->inet_num);
1921        udp_lib_rehash(sk, new_hash);
1922}
1923
1924static int __udp_queue_rcv_skb(struct sock *sk, struct sk_buff *skb)
1925{
1926        int rc;
1927
1928        if (inet_sk(sk)->inet_daddr) {
1929                sock_rps_save_rxhash(sk, skb);
1930                sk_mark_napi_id(sk, skb);
1931                sk_incoming_cpu_update(sk);
1932        } else {
1933                sk_mark_napi_id_once(sk, skb);
1934        }
1935
1936        rc = __udp_enqueue_schedule_skb(sk, skb);
1937        if (rc < 0) {
1938                int is_udplite = IS_UDPLITE(sk);
1939
1940                /* Note that an ENOMEM error is charged twice */
1941                if (rc == -ENOMEM)
1942                        UDP_INC_STATS(sock_net(sk), UDP_MIB_RCVBUFERRORS,
1943                                        is_udplite);
1944                UDP_INC_STATS(sock_net(sk), UDP_MIB_INERRORS, is_udplite);
1945                kfree_skb(skb);
1946                trace_udp_fail_queue_rcv_skb(rc, sk);
1947                return -1;
1948        }
1949
1950        return 0;
1951}
1952
1953/* returns:
1954 *  -1: error
1955 *   0: success
1956 *  >0: "udp encap" protocol resubmission
1957 *
1958 * Note that in the success and error cases, the skb is assumed to
1959 * have either been requeued or freed.
1960 */
1961static int udp_queue_rcv_one_skb(struct sock *sk, struct sk_buff *skb)
1962{
1963        struct udp_sock *up = udp_sk(sk);
1964        int is_udplite = IS_UDPLITE(sk);
1965
1966        /*
1967         *      Charge it to the socket, dropping if the queue is full.
1968         */
1969        if (!xfrm4_policy_check(sk, XFRM_POLICY_IN, skb))
1970                goto drop;
1971        nf_reset(skb);
1972
1973        if (static_branch_unlikely(&udp_encap_needed_key) && up->encap_type) {
1974                int (*encap_rcv)(struct sock *sk, struct sk_buff *skb);
1975
1976                /*
1977                 * This is an encapsulation socket so pass the skb to
1978                 * the socket's udp_encap_rcv() hook. Otherwise, just
1979                 * fall through and pass this up the UDP socket.
1980                 * up->encap_rcv() returns the following value:
1981                 * =0 if skb was successfully passed to the encap
1982                 *    handler or was discarded by it.
1983                 * >0 if skb should be passed on to UDP.
1984                 * <0 if skb should be resubmitted as proto -N
1985                 */
1986
1987                /* if we're overly short, let UDP handle it */
1988                encap_rcv = READ_ONCE(up->encap_rcv);
1989                if (encap_rcv) {
1990                        int ret;
1991
1992                        /* Verify checksum before giving to encap */
1993                        if (udp_lib_checksum_complete(skb))
1994                                goto csum_error;
1995
1996                        ret = encap_rcv(sk, skb);
1997                        if (ret <= 0) {
1998                                __UDP_INC_STATS(sock_net(sk),
1999                                                UDP_MIB_INDATAGRAMS,
2000                                                is_udplite);
2001                                return -ret;
2002                        }
2003                }
2004
2005                /* FALLTHROUGH -- it's a UDP Packet */
2006        }
2007
2008        /*
2009         *      UDP-Lite specific tests, ignored on UDP sockets
2010         */
2011        if ((is_udplite & UDPLITE_RECV_CC)  &&  UDP_SKB_CB(skb)->partial_cov) {
2012
2013                /*
2014                 * MIB statistics other than incrementing the error count are
2015                 * disabled for the following two types of errors: these depend
2016                 * on the application settings, not on the functioning of the
2017                 * protocol stack as such.
2018                 *
2019                 * RFC 3828 here recommends (sec 3.3): "There should also be a
2020                 * way ... to ... at least let the receiving application block
2021                 * delivery of packets with coverage values less than a value
2022                 * provided by the application."
2023                 */
2024                if (up->pcrlen == 0) {          /* full coverage was set  */
2025                        net_dbg_ratelimited("UDPLite: partial coverage %d while full coverage %d requested\n",
2026                                            UDP_SKB_CB(skb)->cscov, skb->len);
2027                        goto drop;
2028                }
2029                /* The next case involves violating the min. coverage requested
2030                 * by the receiver. This is subtle: if receiver wants x and x is
2031                 * greater than the buffersize/MTU then receiver will complain
2032                 * that it wants x while sender emits packets of smaller size y.
2033                 * Therefore the above ...()->partial_cov statement is essential.
2034                 */
2035                if (UDP_SKB_CB(skb)->cscov  <  up->pcrlen) {
2036                        net_dbg_ratelimited("UDPLite: coverage %d too small, need min %d\n",
2037                                            UDP_SKB_CB(skb)->cscov, up->pcrlen);
2038                        goto drop;
2039                }
2040        }
2041
2042        prefetch(&sk->sk_rmem_alloc);
2043        if (rcu_access_pointer(sk->sk_filter) &&
2044            udp_lib_checksum_complete(skb))
2045                        goto csum_error;
2046
2047        if (sk_filter_trim_cap(sk, skb, sizeof(struct udphdr)))
2048                goto drop;
2049
2050        udp_csum_pull_header(skb);
2051
2052        ipv4_pktinfo_prepare(sk, skb);
2053        return __udp_queue_rcv_skb(sk, skb);
2054
2055csum_error:
2056        __UDP_INC_STATS(sock_net(sk), UDP_MIB_CSUMERRORS, is_udplite);
2057drop:
2058        __UDP_INC_STATS(sock_net(sk), UDP_MIB_INERRORS, is_udplite);
2059        atomic_inc(&sk->sk_drops);
2060        kfree_skb(skb);
2061        return -1;
2062}
2063
2064static int udp_queue_rcv_skb(struct sock *sk, struct sk_buff *skb)
2065{
2066        struct sk_buff *next, *segs;
2067        int ret;
2068
2069        if (likely(!udp_unexpected_gso(sk, skb)))
2070                return udp_queue_rcv_one_skb(sk, skb);
2071
2072        BUILD_BUG_ON(sizeof(struct udp_skb_cb) > SKB_SGO_CB_OFFSET);
2073        __skb_push(skb, -skb_mac_offset(skb));
2074        segs = udp_rcv_segment(sk, skb, true);
2075        for (skb = segs; skb; skb = next) {
2076                next = skb->next;
2077                __skb_pull(skb, skb_transport_offset(skb));
2078                ret = udp_queue_rcv_one_skb(sk, skb);
2079                if (ret > 0)
2080                        ip_protocol_deliver_rcu(dev_net(skb->dev), skb, -ret);
2081        }
2082        return 0;
2083}
2084
2085/* For TCP sockets, sk_rx_dst is protected by socket lock
2086 * For UDP, we use xchg() to guard against concurrent changes.
2087 */
2088bool udp_sk_rx_dst_set(struct sock *sk, struct dst_entry *dst)
2089{
2090        struct dst_entry *old;
2091
2092        if (dst_hold_safe(dst)) {
2093                old = xchg(&sk->sk_rx_dst, dst);
2094                dst_release(old);
2095                return old != dst;
2096        }
2097        return false;
2098}
2099EXPORT_SYMBOL(udp_sk_rx_dst_set);
2100
2101/*
2102 *      Multicasts and broadcasts go to each listener.
2103 *
2104 *      Note: called only from the BH handler context.
2105 */
2106static int __udp4_lib_mcast_deliver(struct net *net, struct sk_buff *skb,
2107                                    struct udphdr  *uh,
2108                                    __be32 saddr, __be32 daddr,
2109                                    struct udp_table *udptable,
2110                                    int proto)
2111{
2112        struct sock *sk, *first = NULL;
2113        unsigned short hnum = ntohs(uh->dest);
2114        struct udp_hslot *hslot = udp_hashslot(udptable, net, hnum);
2115        unsigned int hash2 = 0, hash2_any = 0, use_hash2 = (hslot->count > 10);
2116        unsigned int offset = offsetof(typeof(*sk), sk_node);
2117        int dif = skb->dev->ifindex;
2118        int sdif = inet_sdif(skb);
2119        struct hlist_node *node;
2120        struct sk_buff *nskb;
2121
2122        if (use_hash2) {
2123                hash2_any = ipv4_portaddr_hash(net, htonl(INADDR_ANY), hnum) &
2124                            udptable->mask;
2125                hash2 = ipv4_portaddr_hash(net, daddr, hnum) & udptable->mask;
2126start_lookup:
2127                hslot = &udptable->hash2[hash2];
2128                offset = offsetof(typeof(*sk), __sk_common.skc_portaddr_node);
2129        }
2130
2131        sk_for_each_entry_offset_rcu(sk, node, &hslot->head, offset) {
2132                if (!__udp_is_mcast_sock(net, sk, uh->dest, daddr,
2133                                         uh->source, saddr, dif, sdif, hnum))
2134                        continue;
2135
2136                if (!first) {
2137                        first = sk;
2138                        continue;
2139                }
2140                nskb = skb_clone(skb, GFP_ATOMIC);
2141
2142                if (unlikely(!nskb)) {
2143                        atomic_inc(&sk->sk_drops);
2144                        __UDP_INC_STATS(net, UDP_MIB_RCVBUFERRORS,
2145                                        IS_UDPLITE(sk));
2146                        __UDP_INC_STATS(net, UDP_MIB_INERRORS,
2147                                        IS_UDPLITE(sk));
2148                        continue;
2149                }
2150                if (udp_queue_rcv_skb(sk, nskb) > 0)
2151                        consume_skb(nskb);
2152        }
2153
2154        /* Also lookup *:port if we are using hash2 and haven't done so yet. */
2155        if (use_hash2 && hash2 != hash2_any) {
2156                hash2 = hash2_any;
2157                goto start_lookup;
2158        }
2159
2160        if (first) {
2161                if (udp_queue_rcv_skb(first, skb) > 0)
2162                        consume_skb(skb);
2163        } else {
2164                kfree_skb(skb);
2165                __UDP_INC_STATS(net, UDP_MIB_IGNOREDMULTI,
2166                                proto == IPPROTO_UDPLITE);
2167        }
2168        return 0;
2169}
2170
2171/* Initialize UDP checksum. If exited with zero value (success),
2172 * CHECKSUM_UNNECESSARY means, that no more checks are required.
2173 * Otherwise, csum completion requires checksumming packet body,
2174 * including udp header and folding it to skb->csum.
2175 */
2176static inline int udp4_csum_init(struct sk_buff *skb, struct udphdr *uh,
2177                                 int proto)
2178{
2179        int err;
2180
2181        UDP_SKB_CB(skb)->partial_cov = 0;
2182        UDP_SKB_CB(skb)->cscov = skb->len;
2183
2184        if (proto == IPPROTO_UDPLITE) {
2185                err = udplite_checksum_init(skb, uh);
2186                if (err)
2187                        return err;
2188
2189                if (UDP_SKB_CB(skb)->partial_cov) {
2190                        skb->csum = inet_compute_pseudo(skb, proto);
2191                        return 0;
2192                }
2193        }
2194
2195        /* Note, we are only interested in != 0 or == 0, thus the
2196         * force to int.
2197         */
2198        err = (__force int)skb_checksum_init_zero_check(skb, proto, uh->check,
2199                                                        inet_compute_pseudo);
2200        if (err)
2201                return err;
2202
2203        if (skb->ip_summed == CHECKSUM_COMPLETE && !skb->csum_valid) {
2204                /* If SW calculated the value, we know it's bad */
2205                if (skb->csum_complete_sw)
2206                        return 1;
2207
2208                /* HW says the value is bad. Let's validate that.
2209                 * skb->csum is no longer the full packet checksum,
2210                 * so don't treat it as such.
2211                 */
2212                skb_checksum_complete_unset(skb);
2213        }
2214
2215        return 0;
2216}
2217
2218/* wrapper for udp_queue_rcv_skb tacking care of csum conversion and
2219 * return code conversion for ip layer consumption
2220 */
2221static int udp_unicast_rcv_skb(struct sock *sk, struct sk_buff *skb,
2222                               struct udphdr *uh)
2223{
2224        int ret;
2225
2226        if (inet_get_convert_csum(sk) && uh->check && !IS_UDPLITE(sk))
2227                skb_checksum_try_convert(skb, IPPROTO_UDP, inet_compute_pseudo);
2228
2229        ret = udp_queue_rcv_skb(sk, skb);
2230
2231        /* a return value > 0 means to resubmit the input, but
2232         * it wants the return to be -protocol, or 0
2233         */
2234        if (ret > 0)
2235                return -ret;
2236        return 0;
2237}
2238
2239/*
2240 *      All we need to do is get the socket, and then do a checksum.
2241 */
2242
2243int __udp4_lib_rcv(struct sk_buff *skb, struct udp_table *udptable,
2244                   int proto)
2245{
2246        struct sock *sk;
2247        struct udphdr *uh;
2248        unsigned short ulen;
2249        struct rtable *rt = skb_rtable(skb);
2250        __be32 saddr, daddr;
2251        struct net *net = dev_net(skb->dev);
2252
2253        /*
2254         *  Validate the packet.
2255         */
2256        if (!pskb_may_pull(skb, sizeof(struct udphdr)))
2257                goto drop;              /* No space for header. */
2258
2259        uh   = udp_hdr(skb);
2260        ulen = ntohs(uh->len);
2261        saddr = ip_hdr(skb)->saddr;
2262        daddr = ip_hdr(skb)->daddr;
2263
2264        if (ulen > skb->len)
2265                goto short_packet;
2266
2267        if (proto == IPPROTO_UDP) {
2268                /* UDP validates ulen. */
2269                if (ulen < sizeof(*uh) || pskb_trim_rcsum(skb, ulen))
2270                        goto short_packet;
2271                uh = udp_hdr(skb);
2272        }
2273
2274        if (udp4_csum_init(skb, uh, proto))
2275                goto csum_error;
2276
2277        sk = skb_steal_sock(skb);
2278        if (sk) {
2279                struct dst_entry *dst = skb_dst(skb);
2280                int ret;
2281
2282                if (unlikely(sk->sk_rx_dst != dst))
2283                        udp_sk_rx_dst_set(sk, dst);
2284
2285                ret = udp_unicast_rcv_skb(sk, skb, uh);
2286                sock_put(sk);
2287                return ret;
2288        }
2289
2290        if (rt->rt_flags & (RTCF_BROADCAST|RTCF_MULTICAST))
2291                return __udp4_lib_mcast_deliver(net, skb, uh,
2292                                                saddr, daddr, udptable, proto);
2293
2294        sk = __udp4_lib_lookup_skb(skb, uh->source, uh->dest, udptable);
2295        if (sk)
2296                return udp_unicast_rcv_skb(sk, skb, uh);
2297
2298        if (!xfrm4_policy_check(NULL, XFRM_POLICY_IN, skb))
2299                goto drop;
2300        nf_reset(skb);
2301
2302        /* No socket. Drop packet silently, if checksum is wrong */
2303        if (udp_lib_checksum_complete(skb))
2304                goto csum_error;
2305
2306        __UDP_INC_STATS(net, UDP_MIB_NOPORTS, proto == IPPROTO_UDPLITE);
2307        icmp_send(skb, ICMP_DEST_UNREACH, ICMP_PORT_UNREACH, 0);
2308
2309        /*
2310         * Hmm.  We got an UDP packet to a port to which we
2311         * don't wanna listen.  Ignore it.
2312         */
2313        kfree_skb(skb);
2314        return 0;
2315
2316short_packet:
2317        net_dbg_ratelimited("UDP%s: short packet: From %pI4:%u %d/%d to %pI4:%u\n",
2318                            proto == IPPROTO_UDPLITE ? "Lite" : "",
2319                            &saddr, ntohs(uh->source),
2320                            ulen, skb->len,
2321                            &daddr, ntohs(uh->dest));
2322        goto drop;
2323
2324csum_error:
2325        /*
2326         * RFC1122: OK.  Discards the bad packet silently (as far as
2327         * the network is concerned, anyway) as per 4.1.3.4 (MUST).
2328         */
2329        net_dbg_ratelimited("UDP%s: bad checksum. From %pI4:%u to %pI4:%u ulen %d\n",
2330                            proto == IPPROTO_UDPLITE ? "Lite" : "",
2331                            &saddr, ntohs(uh->source), &daddr, ntohs(uh->dest),
2332                            ulen);
2333        __UDP_INC_STATS(net, UDP_MIB_CSUMERRORS, proto == IPPROTO_UDPLITE);
2334drop:
2335        __UDP_INC_STATS(net, UDP_MIB_INERRORS, proto == IPPROTO_UDPLITE);
2336        kfree_skb(skb);
2337        return 0;
2338}
2339
2340/* We can only early demux multicast if there is a single matching socket.
2341 * If more than one socket found returns NULL
2342 */
2343static struct sock *__udp4_lib_mcast_demux_lookup(struct net *net,
2344                                                  __be16 loc_port, __be32 loc_addr,
2345                                                  __be16 rmt_port, __be32 rmt_addr,
2346                                                  int dif, int sdif)
2347{
2348        struct sock *sk, *result;
2349        unsigned short hnum = ntohs(loc_port);
2350        unsigned int slot = udp_hashfn(net, hnum, udp_table.mask);
2351        struct udp_hslot *hslot = &udp_table.hash[slot];
2352
2353        /* Do not bother scanning a too big list */
2354        if (hslot->count > 10)
2355                return NULL;
2356
2357        result = NULL;
2358        sk_for_each_rcu(sk, &hslot->head) {
2359                if (__udp_is_mcast_sock(net, sk, loc_port, loc_addr,
2360                                        rmt_port, rmt_addr, dif, sdif, hnum)) {
2361                        if (result)
2362                                return NULL;
2363                        result = sk;
2364                }
2365        }
2366
2367        return result;
2368}
2369
2370/* For unicast we should only early demux connected sockets or we can
2371 * break forwarding setups.  The chains here can be long so only check
2372 * if the first socket is an exact match and if not move on.
2373 */
2374static struct sock *__udp4_lib_demux_lookup(struct net *net,
2375                                            __be16 loc_port, __be32 loc_addr,
2376                                            __be16 rmt_port, __be32 rmt_addr,
2377                                            int dif, int sdif)
2378{
2379        unsigned short hnum = ntohs(loc_port);
2380        unsigned int hash2 = ipv4_portaddr_hash(net, loc_addr, hnum);
2381        unsigned int slot2 = hash2 & udp_table.mask;
2382        struct udp_hslot *hslot2 = &udp_table.hash2[slot2];
2383        INET_ADDR_COOKIE(acookie, rmt_addr, loc_addr);
2384        const __portpair ports = INET_COMBINED_PORTS(rmt_port, hnum);
2385        struct sock *sk;
2386
2387        udp_portaddr_for_each_entry_rcu(sk, &hslot2->head) {
2388                if (INET_MATCH(sk, net, acookie, rmt_addr,
2389                               loc_addr, ports, dif, sdif))
2390                        return sk;
2391                /* Only check first socket in chain */
2392                break;
2393        }
2394        return NULL;
2395}
2396
2397int udp_v4_early_demux(struct sk_buff *skb)
2398{
2399        struct net *net = dev_net(skb->dev);
2400        struct in_device *in_dev = NULL;
2401        const struct iphdr *iph;
2402        const struct udphdr *uh;
2403        struct sock *sk = NULL;
2404        struct dst_entry *dst;
2405        int dif = skb->dev->ifindex;
2406        int sdif = inet_sdif(skb);
2407        int ours;
2408
2409        /* validate the packet */
2410        if (!pskb_may_pull(skb, skb_transport_offset(skb) + sizeof(struct udphdr)))
2411                return 0;
2412
2413        iph = ip_hdr(skb);
2414        uh = udp_hdr(skb);
2415
2416        if (skb->pkt_type == PACKET_MULTICAST) {
2417                in_dev = __in_dev_get_rcu(skb->dev);
2418
2419                if (!in_dev)
2420                        return 0;
2421
2422                ours = ip_check_mc_rcu(in_dev, iph->daddr, iph->saddr,
2423                                       iph->protocol);
2424                if (!ours)
2425                        return 0;
2426
2427                sk = __udp4_lib_mcast_demux_lookup(net, uh->dest, iph->daddr,
2428                                                   uh->source, iph->saddr,
2429                                                   dif, sdif);
2430        } else if (skb->pkt_type == PACKET_HOST) {
2431                sk = __udp4_lib_demux_lookup(net, uh->dest, iph->daddr,
2432                                             uh->source, iph->saddr, dif, sdif);
2433        }
2434
2435        if (!sk || !refcount_inc_not_zero(&sk->sk_refcnt))
2436                return 0;
2437
2438        skb->sk = sk;
2439        skb->destructor = sock_efree;
2440        dst = READ_ONCE(sk->sk_rx_dst);
2441
2442        if (dst)
2443                dst = dst_check(dst, 0);
2444        if (dst) {
2445                u32 itag = 0;
2446
2447                /* set noref for now.
2448                 * any place which wants to hold dst has to call
2449                 * dst_hold_safe()
2450                 */
2451                skb_dst_set_noref(skb, dst);
2452
2453                /* for unconnected multicast sockets we need to validate
2454                 * the source on each packet
2455                 */
2456                if (!inet_sk(sk)->inet_daddr && in_dev)
2457                        return ip_mc_validate_source(skb, iph->daddr,
2458                                                     iph->saddr, iph->tos,
2459                                                     skb->dev, in_dev, &itag);
2460        }
2461        return 0;
2462}
2463
2464int udp_rcv(struct sk_buff *skb)
2465{
2466        return __udp4_lib_rcv(skb, &udp_table, IPPROTO_UDP);
2467}
2468
2469void udp_destroy_sock(struct sock *sk)
2470{
2471        struct udp_sock *up = udp_sk(sk);
2472        bool slow = lock_sock_fast(sk);
2473        udp_flush_pending_frames(sk);
2474        unlock_sock_fast(sk, slow);
2475        if (static_branch_unlikely(&udp_encap_needed_key)) {
2476                if (up->encap_type) {
2477                        void (*encap_destroy)(struct sock *sk);
2478                        encap_destroy = READ_ONCE(up->encap_destroy);
2479                        if (encap_destroy)
2480                                encap_destroy(sk);
2481                }
2482                if (up->encap_enabled)
2483                        static_branch_dec(&udp_encap_needed_key);
2484        }
2485}
2486
2487/*
2488 *      Socket option code for UDP
2489 */
2490int udp_lib_setsockopt(struct sock *sk, int level, int optname,
2491                       char __user *optval, unsigned int optlen,
2492                       int (*push_pending_frames)(struct sock *))
2493{
2494        struct udp_sock *up = udp_sk(sk);
2495        int val, valbool;
2496        int err = 0;
2497        int is_udplite = IS_UDPLITE(sk);
2498
2499        if (optlen < sizeof(int))
2500                return -EINVAL;
2501
2502        if (get_user(val, (int __user *)optval))
2503                return -EFAULT;
2504
2505        valbool = val ? 1 : 0;
2506
2507        switch (optname) {
2508        case UDP_CORK:
2509                if (val != 0) {
2510                        up->corkflag = 1;
2511                } else {
2512                        up->corkflag = 0;
2513                        lock_sock(sk);
2514                        push_pending_frames(sk);
2515                        release_sock(sk);
2516                }
2517                break;
2518
2519        case UDP_ENCAP:
2520                switch (val) {
2521                case 0:
2522                case UDP_ENCAP_ESPINUDP:
2523                case UDP_ENCAP_ESPINUDP_NON_IKE:
2524                        up->encap_rcv = xfrm4_udp_encap_rcv;
2525                        /* FALLTHROUGH */
2526                case UDP_ENCAP_L2TPINUDP:
2527                        up->encap_type = val;
2528                        lock_sock(sk);
2529                        udp_tunnel_encap_enable(sk->sk_socket);
2530                        release_sock(sk);
2531                        break;
2532                default:
2533                        err = -ENOPROTOOPT;
2534                        break;
2535                }
2536                break;
2537
2538        case UDP_NO_CHECK6_TX:
2539                up->no_check6_tx = valbool;
2540                break;
2541
2542        case UDP_NO_CHECK6_RX:
2543                up->no_check6_rx = valbool;
2544                break;
2545
2546        case UDP_SEGMENT:
2547                if (val < 0 || val > USHRT_MAX)
2548                        return -EINVAL;
2549                up->gso_size = val;
2550                break;
2551
2552        case UDP_GRO:
2553                lock_sock(sk);
2554                if (valbool)
2555                        udp_tunnel_encap_enable(sk->sk_socket);
2556                up->gro_enabled = valbool;
2557                release_sock(sk);
2558                break;
2559
2560        /*
2561         *      UDP-Lite's partial checksum coverage (RFC 3828).
2562         */
2563        /* The sender sets actual checksum coverage length via this option.
2564         * The case coverage > packet length is handled by send module. */
2565        case UDPLITE_SEND_CSCOV:
2566                if (!is_udplite)         /* Disable the option on UDP sockets */
2567                        return -ENOPROTOOPT;
2568                if (val != 0 && val < 8) /* Illegal coverage: use default (8) */
2569                        val = 8;
2570                else if (val > USHRT_MAX)
2571                        val = USHRT_MAX;
2572                up->pcslen = val;
2573                up->pcflag |= UDPLITE_SEND_CC;
2574                break;
2575
2576        /* The receiver specifies a minimum checksum coverage value. To make
2577         * sense, this should be set to at least 8 (as done below). If zero is
2578         * used, this again means full checksum coverage.                     */
2579        case UDPLITE_RECV_CSCOV:
2580                if (!is_udplite)         /* Disable the option on UDP sockets */
2581                        return -ENOPROTOOPT;
2582                if (val != 0 && val < 8) /* Avoid silly minimal values.       */
2583                        val = 8;
2584                else if (val > USHRT_MAX)
2585                        val = USHRT_MAX;
2586                up->pcrlen = val;
2587                up->pcflag |= UDPLITE_RECV_CC;
2588                break;
2589
2590        default:
2591                err = -ENOPROTOOPT;
2592                break;
2593        }
2594
2595        return err;
2596}
2597EXPORT_SYMBOL(udp_lib_setsockopt);
2598
2599int udp_setsockopt(struct sock *sk, int level, int optname,
2600                   char __user *optval, unsigned int optlen)
2601{
2602        if (level == SOL_UDP  ||  level == SOL_UDPLITE)
2603                return udp_lib_setsockopt(sk, level, optname, optval, optlen,
2604                                          udp_push_pending_frames);
2605        return ip_setsockopt(sk, level, optname, optval, optlen);
2606}
2607
2608#ifdef CONFIG_COMPAT
2609int compat_udp_setsockopt(struct sock *sk, int level, int optname,
2610                          char __user *optval, unsigned int optlen)
2611{
2612        if (level == SOL_UDP  ||  level == SOL_UDPLITE)
2613                return udp_lib_setsockopt(sk, level, optname, optval, optlen,
2614                                          udp_push_pending_frames);
2615        return compat_ip_setsockopt(sk, level, optname, optval, optlen);
2616}
2617#endif
2618
2619int udp_lib_getsockopt(struct sock *sk, int level, int optname,
2620                       char __user *optval, int __user *optlen)
2621{
2622        struct udp_sock *up = udp_sk(sk);
2623        int val, len;
2624
2625        if (get_user(len, optlen))
2626                return -EFAULT;
2627
2628        len = min_t(unsigned int, len, sizeof(int));
2629
2630        if (len < 0)
2631                return -EINVAL;
2632
2633        switch (optname) {
2634        case UDP_CORK:
2635                val = up->corkflag;
2636                break;
2637
2638        case UDP_ENCAP:
2639                val = up->encap_type;
2640                break;
2641
2642        case UDP_NO_CHECK6_TX:
2643                val = up->no_check6_tx;
2644                break;
2645
2646        case UDP_NO_CHECK6_RX:
2647                val = up->no_check6_rx;
2648                break;
2649
2650        case UDP_SEGMENT:
2651                val = up->gso_size;
2652                break;
2653
2654        /* The following two cannot be changed on UDP sockets, the return is
2655         * always 0 (which corresponds to the full checksum coverage of UDP). */
2656        case UDPLITE_SEND_CSCOV:
2657                val = up->pcslen;
2658                break;
2659
2660        case UDPLITE_RECV_CSCOV:
2661                val = up->pcrlen;
2662                break;
2663
2664        default:
2665                return -ENOPROTOOPT;
2666        }
2667
2668        if (put_user(len, optlen))
2669                return -EFAULT;
2670        if (copy_to_user(optval, &val, len))
2671                return -EFAULT;
2672        return 0;
2673}
2674EXPORT_SYMBOL(udp_lib_getsockopt);
2675
2676int udp_getsockopt(struct sock *sk, int level, int optname,
2677                   char __user *optval, int __user *optlen)
2678{
2679        if (level == SOL_UDP  ||  level == SOL_UDPLITE)
2680                return udp_lib_getsockopt(sk, level, optname, optval, optlen);
2681        return ip_getsockopt(sk, level, optname, optval, optlen);
2682}
2683
2684#ifdef CONFIG_COMPAT
2685int compat_udp_getsockopt(struct sock *sk, int level, int optname,
2686                                 char __user *optval, int __user *optlen)
2687{
2688        if (level == SOL_UDP  ||  level == SOL_UDPLITE)
2689                return udp_lib_getsockopt(sk, level, optname, optval, optlen);
2690        return compat_ip_getsockopt(sk, level, optname, optval, optlen);
2691}
2692#endif
2693/**
2694 *      udp_poll - wait for a UDP event.
2695 *      @file - file struct
2696 *      @sock - socket
2697 *      @wait - poll table
2698 *
2699 *      This is same as datagram poll, except for the special case of
2700 *      blocking sockets. If application is using a blocking fd
2701 *      and a packet with checksum error is in the queue;
2702 *      then it could get return from select indicating data available
2703 *      but then block when reading it. Add special case code
2704 *      to work around these arguably broken applications.
2705 */
2706__poll_t udp_poll(struct file *file, struct socket *sock, poll_table *wait)
2707{
2708        __poll_t mask = datagram_poll(file, sock, wait);
2709        struct sock *sk = sock->sk;
2710
2711        if (!skb_queue_empty(&udp_sk(sk)->reader_queue))
2712                mask |= EPOLLIN | EPOLLRDNORM;
2713
2714        /* Check for false positives due to checksum errors */
2715        if ((mask & EPOLLRDNORM) && !(file->f_flags & O_NONBLOCK) &&
2716            !(sk->sk_shutdown & RCV_SHUTDOWN) && first_packet_length(sk) == -1)
2717                mask &= ~(EPOLLIN | EPOLLRDNORM);
2718
2719        return mask;
2720
2721}
2722EXPORT_SYMBOL(udp_poll);
2723
2724int udp_abort(struct sock *sk, int err)
2725{
2726        lock_sock(sk);
2727
2728        sk->sk_err = err;
2729        sk->sk_error_report(sk);
2730        __udp_disconnect(sk, 0);
2731
2732        release_sock(sk);
2733
2734        return 0;
2735}
2736EXPORT_SYMBOL_GPL(udp_abort);
2737
2738struct proto udp_prot = {
2739        .name                   = "UDP",
2740        .owner                  = THIS_MODULE,
2741        .close                  = udp_lib_close,
2742        .pre_connect            = udp_pre_connect,
2743        .connect                = ip4_datagram_connect,
2744        .disconnect             = udp_disconnect,
2745        .ioctl                  = udp_ioctl,
2746        .init                   = udp_init_sock,
2747        .destroy                = udp_destroy_sock,
2748        .setsockopt             = udp_setsockopt,
2749        .getsockopt             = udp_getsockopt,
2750        .sendmsg                = udp_sendmsg,
2751        .recvmsg                = udp_recvmsg,
2752        .sendpage               = udp_sendpage,
2753        .release_cb             = ip4_datagram_release_cb,
2754        .hash                   = udp_lib_hash,
2755        .unhash                 = udp_lib_unhash,
2756        .rehash                 = udp_v4_rehash,
2757        .get_port               = udp_v4_get_port,
2758        .memory_allocated       = &udp_memory_allocated,
2759        .sysctl_mem             = sysctl_udp_mem,
2760        .sysctl_wmem_offset     = offsetof(struct net, ipv4.sysctl_udp_wmem_min),
2761        .sysctl_rmem_offset     = offsetof(struct net, ipv4.sysctl_udp_rmem_min),
2762        .obj_size               = sizeof(struct udp_sock),
2763        .h.udp_table            = &udp_table,
2764#ifdef CONFIG_COMPAT
2765        .compat_setsockopt      = compat_udp_setsockopt,
2766        .compat_getsockopt      = compat_udp_getsockopt,
2767#endif
2768        .diag_destroy           = udp_abort,
2769};
2770EXPORT_SYMBOL(udp_prot);
2771
2772/* ------------------------------------------------------------------------ */
2773#ifdef CONFIG_PROC_FS
2774
2775static struct sock *udp_get_first(struct seq_file *seq, int start)
2776{
2777        struct sock *sk;
2778        struct udp_seq_afinfo *afinfo = PDE_DATA(file_inode(seq->file));
2779        struct udp_iter_state *state = seq->private;
2780        struct net *net = seq_file_net(seq);
2781
2782        for (state->bucket = start; state->bucket <= afinfo->udp_table->mask;
2783             ++state->bucket) {
2784                struct udp_hslot *hslot = &afinfo->udp_table->hash[state->bucket];
2785
2786                if (hlist_empty(&hslot->head))
2787                        continue;
2788
2789                spin_lock_bh(&hslot->lock);
2790                sk_for_each(sk, &hslot->head) {
2791                        if (!net_eq(sock_net(sk), net))
2792                                continue;
2793                        if (sk->sk_family == afinfo->family)
2794                                goto found;
2795                }
2796                spin_unlock_bh(&hslot->lock);
2797        }
2798        sk = NULL;
2799found:
2800        return sk;
2801}
2802
2803static struct sock *udp_get_next(struct seq_file *seq, struct sock *sk)
2804{
2805        struct udp_seq_afinfo *afinfo = PDE_DATA(file_inode(seq->file));
2806        struct udp_iter_state *state = seq->private;
2807        struct net *net = seq_file_net(seq);
2808
2809        do {
2810                sk = sk_next(sk);
2811        } while (sk && (!net_eq(sock_net(sk), net) || sk->sk_family != afinfo->family));
2812
2813        if (!sk) {
2814                if (state->bucket <= afinfo->udp_table->mask)
2815                        spin_unlock_bh(&afinfo->udp_table->hash[state->bucket].lock);
2816                return udp_get_first(seq, state->bucket + 1);
2817        }
2818        return sk;
2819}
2820
2821static struct sock *udp_get_idx(struct seq_file *seq, loff_t pos)
2822{
2823        struct sock *sk = udp_get_first(seq, 0);
2824
2825        if (sk)
2826                while (pos && (sk = udp_get_next(seq, sk)) != NULL)
2827                        --pos;
2828        return pos ? NULL : sk;
2829}
2830
2831void *udp_seq_start(struct seq_file *seq, loff_t *pos)
2832{
2833        struct udp_iter_state *state = seq->private;
2834        state->bucket = MAX_UDP_PORTS;
2835
2836        return *pos ? udp_get_idx(seq, *pos-1) : SEQ_START_TOKEN;
2837}
2838EXPORT_SYMBOL(udp_seq_start);
2839
2840void *udp_seq_next(struct seq_file *seq, void *v, loff_t *pos)
2841{
2842        struct sock *sk;
2843
2844        if (v == SEQ_START_TOKEN)
2845                sk = udp_get_idx(seq, 0);
2846        else
2847                sk = udp_get_next(seq, v);
2848
2849        ++*pos;
2850        return sk;
2851}
2852EXPORT_SYMBOL(udp_seq_next);
2853
2854void udp_seq_stop(struct seq_file *seq, void *v)
2855{
2856        struct udp_seq_afinfo *afinfo = PDE_DATA(file_inode(seq->file));
2857        struct udp_iter_state *state = seq->private;
2858
2859        if (state->bucket <= afinfo->udp_table->mask)
2860                spin_unlock_bh(&afinfo->udp_table->hash[state->bucket].lock);
2861}
2862EXPORT_SYMBOL(udp_seq_stop);
2863
2864/* ------------------------------------------------------------------------ */
2865static void udp4_format_sock(struct sock *sp, struct seq_file *f,
2866                int bucket)
2867{
2868        struct inet_sock *inet = inet_sk(sp);
2869        __be32 dest = inet->inet_daddr;
2870        __be32 src  = inet->inet_rcv_saddr;
2871        __u16 destp       = ntohs(inet->inet_dport);
2872        __u16 srcp        = ntohs(inet->inet_sport);
2873
2874        seq_printf(f, "%5d: %08X:%04X %08X:%04X"
2875                " %02X %08X:%08X %02X:%08lX %08X %5u %8d %lu %d %pK %u",
2876                bucket, src, srcp, dest, destp, sp->sk_state,
2877                sk_wmem_alloc_get(sp),
2878                udp_rqueue_get(sp),
2879                0, 0L, 0,
2880                from_kuid_munged(seq_user_ns(f), sock_i_uid(sp)),
2881                0, sock_i_ino(sp),
2882                refcount_read(&sp->sk_refcnt), sp,
2883                atomic_read(&sp->sk_drops));
2884}
2885
2886int udp4_seq_show(struct seq_file *seq, void *v)
2887{
2888        seq_setwidth(seq, 127);
2889        if (v == SEQ_START_TOKEN)
2890                seq_puts(seq, "  sl  local_address rem_address   st tx_queue "
2891                           "rx_queue tr tm->when retrnsmt   uid  timeout "
2892                           "inode ref pointer drops");
2893        else {
2894                struct udp_iter_state *state = seq->private;
2895
2896                udp4_format_sock(v, seq, state->bucket);
2897        }
2898        seq_pad(seq, '\n');
2899        return 0;
2900}
2901
2902const struct seq_operations udp_seq_ops = {
2903        .start          = udp_seq_start,
2904        .next           = udp_seq_next,
2905        .stop           = udp_seq_stop,
2906        .show           = udp4_seq_show,
2907};
2908EXPORT_SYMBOL(udp_seq_ops);
2909
2910static struct udp_seq_afinfo udp4_seq_afinfo = {
2911        .family         = AF_INET,
2912        .udp_table      = &udp_table,
2913};
2914
2915static int __net_init udp4_proc_init_net(struct net *net)
2916{
2917        if (!proc_create_net_data("udp", 0444, net->proc_net, &udp_seq_ops,
2918                        sizeof(struct udp_iter_state), &udp4_seq_afinfo))
2919                return -ENOMEM;
2920        return 0;
2921}
2922
2923static void __net_exit udp4_proc_exit_net(struct net *net)
2924{
2925        remove_proc_entry("udp", net->proc_net);
2926}
2927
2928static struct pernet_operations udp4_net_ops = {
2929        .init = udp4_proc_init_net,
2930        .exit = udp4_proc_exit_net,
2931};
2932
2933int __init udp4_proc_init(void)
2934{
2935        return register_pernet_subsys(&udp4_net_ops);
2936}
2937
2938void udp4_proc_exit(void)
2939{
2940        unregister_pernet_subsys(&udp4_net_ops);
2941}
2942#endif /* CONFIG_PROC_FS */
2943
2944static __initdata unsigned long uhash_entries;
2945static int __init set_uhash_entries(char *str)
2946{
2947        ssize_t ret;
2948
2949        if (!str)
2950                return 0;
2951
2952        ret = kstrtoul(str, 0, &uhash_entries);
2953        if (ret)
2954                return 0;
2955
2956        if (uhash_entries && uhash_entries < UDP_HTABLE_SIZE_MIN)
2957                uhash_entries = UDP_HTABLE_SIZE_MIN;
2958        return 1;
2959}
2960__setup("uhash_entries=", set_uhash_entries);
2961
2962void __init udp_table_init(struct udp_table *table, const char *name)
2963{
2964        unsigned int i;
2965
2966        table->hash = alloc_large_system_hash(name,
2967                                              2 * sizeof(struct udp_hslot),
2968                                              uhash_entries,
2969                                              21, /* one slot per 2 MB */
2970                                              0,
2971                                              &table->log,
2972                                              &table->mask,
2973                                              UDP_HTABLE_SIZE_MIN,
2974                                              64 * 1024);
2975
2976        table->hash2 = table->hash + (table->mask + 1);
2977        for (i = 0; i <= table->mask; i++) {
2978                INIT_HLIST_HEAD(&table->hash[i].head);
2979                table->hash[i].count = 0;
2980                spin_lock_init(&table->hash[i].lock);
2981        }
2982        for (i = 0; i <= table->mask; i++) {
2983                INIT_HLIST_HEAD(&table->hash2[i].head);
2984                table->hash2[i].count = 0;
2985                spin_lock_init(&table->hash2[i].lock);
2986        }
2987}
2988
2989u32 udp_flow_hashrnd(void)
2990{
2991        static u32 hashrnd __read_mostly;
2992
2993        net_get_random_once(&hashrnd, sizeof(hashrnd));
2994
2995        return hashrnd;
2996}
2997EXPORT_SYMBOL(udp_flow_hashrnd);
2998
2999static void __udp_sysctl_init(struct net *net)
3000{
3001        net->ipv4.sysctl_udp_rmem_min = SK_MEM_QUANTUM;
3002        net->ipv4.sysctl_udp_wmem_min = SK_MEM_QUANTUM;
3003
3004#ifdef CONFIG_NET_L3_MASTER_DEV
3005        net->ipv4.sysctl_udp_l3mdev_accept = 0;
3006#endif
3007}
3008
3009static int __net_init udp_sysctl_init(struct net *net)
3010{
3011        __udp_sysctl_init(net);
3012        return 0;
3013}
3014
3015static struct pernet_operations __net_initdata udp_sysctl_ops = {
3016        .init   = udp_sysctl_init,
3017};
3018
3019void __init udp_init(void)
3020{
3021        unsigned long limit;
3022        unsigned int i;
3023
3024        udp_table_init(&udp_table, "UDP");
3025        limit = nr_free_buffer_pages() / 8;
3026        limit = max(limit, 128UL);
3027        sysctl_udp_mem[0] = limit / 4 * 3;
3028        sysctl_udp_mem[1] = limit;
3029        sysctl_udp_mem[2] = sysctl_udp_mem[0] * 2;
3030
3031        __udp_sysctl_init(&init_net);
3032
3033        /* 16 spinlocks per cpu */
3034        udp_busylocks_log = ilog2(nr_cpu_ids) + 4;
3035        udp_busylocks = kmalloc(sizeof(spinlock_t) << udp_busylocks_log,
3036                                GFP_KERNEL);
3037        if (!udp_busylocks)
3038                panic("UDP: failed to alloc udp_busylocks\n");
3039        for (i = 0; i < (1U << udp_busylocks_log); i++)
3040                spin_lock_init(udp_busylocks + i);
3041
3042        if (register_pernet_subsys(&udp_sysctl_ops))
3043                panic("UDP: failed to init sysctl parameters.\n");
3044}
3045